Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Papago.Plus_1.0.0_x64-setup.exe

Overview

General Information

Sample name:Papago.Plus_1.0.0_x64-setup.exe
Analysis ID:1528651
MD5:673da11a71b4609aa02ff40ffbbc78be
SHA1:861a7f67d42f2bc3168ce9d7fabf621b3af68ba3
SHA256:d4e5fe5076738ff642626358f7575c0992a770ebaa3143f824f88985d1483a3d
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:20%

Compliance

Score:34
Range:0 - 100

Signatures

Contains functionality for read data from the clipboard
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
EXE planting / hijacking vulnerabilities found
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • Papago.Plus_1.0.0_x64-setup.exe (PID: 7416 cmdline: "C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe" MD5: 673DA11A71B4609AA02FF40FFBBC78BE)
    • papago-plus.exe (PID: 7816 cmdline: "C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe" MD5: 52748683E8D3B609B3D207213CB061C7)
      • msedgewebview2.exe (PID: 7912 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 7940 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 8168 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 7204 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 3096 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 1344 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 5984 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 5448 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 3912 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 7628 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 2056 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 7776 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 7808 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 3848 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 6344 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 6896 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
        • msedgewebview2.exe (PID: 2676 cmdline: "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1 MD5: 9909D978B39FB7369F511D8506C17CA0)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeEXE: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeEXE: C:\Users\user\AppData\Local\Papago Plus\uninstall.exeJump to behavior

Compliance

barindex
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeEXE: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeEXE: C:\Users\user\AppData\Local\Papago Plus\uninstall.exeJump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Papago PlusJump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: papago_plus.pdb source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: papago_plus.pdbHH< source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\SCT Auditing Pending Reports
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\7605c362-49ca-419b-a5b1-72dea92247b0.tmp
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
Source: Joe Sandbox ViewIP Address: 204.79.197.239 204.79.197.239
Source: Joe Sandbox ViewIP Address: 172.64.41.3 172.64.41.3
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: global trafficHTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/7b51cb7d19f701b9.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/cebd1a14e6c2fb8c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/ab3914a7715d4111.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/b8bd5d6b1191628c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /static/nswb81kGmnMInLAB.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-email.889ad939.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-lock.cbdfb79f.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-hide-eye.e78e1f5e.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-show-eye.fad13419.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-noncheck-circle.9efc2b95.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a28272d4.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2566.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4969.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7654.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/3/envelope/?sentry_key=45cbb35eb66770411f6a340df767ab94&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.17.0 HTTP/1.1Host: neoid-sentry.navercorp.comConnection: keep-aliveContent-Length: 541User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://account.papago-plus.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1584.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/loading.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/login/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4723.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2556.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /scripts/ntm_7a474687b6b9.js HTTP/1.1Host: ntm.pstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6851.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/login/page.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7247.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: POST /api/v1/valid-url HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveContent-Length: 33baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Content-Type: application/jsonAccept: */*Origin: https://account.papago-plus.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com%2F HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: POST /componentupdater/api/v1/update?cup2key=6:Z6KQoPD-fn_s2HNcqbFhgOzDfqi9Clyxtyw-tPd7m5Y&cup2hreq=aed590c71ba51780af36dfdec4b098a629c9da8651be40a48f818fa40782080d HTTP/1.1Host: edge.microsoft.comConnection: keep-aliveContent-Length: 4922X-Microsoft-Update-AppId: ohckeflnhegojcjlcpbfpciadgikcohk,fppmbhmldokgmleojlplaaodlkibgikh,kpfehajjjbbcifeehjgfgnabifknmdad,eeobbhfgfagbclfofmgbdfoicabjdbkn,oankkpibpaokgecfckkdkgaoafllipag,ojblfafjmiikbkepnnolpgbbhejhlcim,ahmaebgpfccdhgidjaidaoojjcijckba,fgbafbciocncjfbbonhocjaohoknlaco,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,ndikpojcjlepofdkaaldkinkjbeeebklX-Microsoft-Update-Interactivity: bgX-Microsoft-Update-Service-Cohort: 5589X-Microsoft-Update-Updater: msedge-117.0.2045.47Content-Type: application/jsonSec-Mesh-Client-Edge-Version: 117.0.2045.47Sec-Mesh-Client-Edge-Channel: stableSec-Mesh-Client-OS: WindowsSec-Mesh-Client-OS-Version: 10.0.19045Sec-Mesh-Client-Arch: x86_64Sec-Mesh-Client-WebView: 1X-Client-Data: CNWDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, br
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 125.209.233.25
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 61.247.192.225
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: unknownTCP traffic detected without corresponding DNS query: 96.17.65.14
Source: global trafficHTTP traffic detected: GET /update/windows/x86_64/1.0.0 HTTP/1.1accept: application/jsonuser-agent: tauri-plugin-updater/2.0.0-rc.3host: update.papago-plus.com
Source: global trafficHTTP traffic detected: GET /update/type HTTP/1.1user-agent: tauri-plugin-http/2.0.0-rc.3accept: */*host: update.papago-plus.com
Source: global trafficHTTP traffic detected: GET /update/windows/x86_64/1.0.0 HTTP/1.1accept: application/jsonuser-agent: tauri-plugin-updater/2.0.0-rc.3host: update.papago-plus.com
Source: global trafficHTTP traffic detected: GET /releases/history HTTP/1.1user-agent: tauri-plugin-http/2.0.0-rc.3accept: */*host: update.papago-plus.com
Source: global trafficHTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/7b51cb7d19f701b9.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/cebd1a14e6c2fb8c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/ab3914a7715d4111.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/css/b8bd5d6b1191628c.css HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /static/nswb81kGmnMInLAB.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-email.889ad939.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-lock.cbdfb79f.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-hide-eye.e78e1f5e.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-show-eye.fad13419.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/media/icon-noncheck-circle.9efc2b95.svg HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/a28272d4.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-app.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2566.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4969.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7654.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/1584.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/loading.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/login/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/4723.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2556.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /scripts/ntm_7a474687b6b9.js HTTP/1.1Host: ntm.pstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/6851.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/login/page.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/7247.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/app/(root)/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
Source: global trafficHTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com%2F HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /signup?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /find/id?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /find/password?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: global trafficHTTP traffic detected: GET /signup/email?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1Host: account.papago-plus.comConnection: keep-aliveNext-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5DNext-Router-Prefetch: 1baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=falseUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0Next-Url: /loginRSC: 1Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: NEONB=BP3tLvFlJxgRD60x
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/*https://rewards.microsoft.com/*https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*browserAction.openPopupmanifest:browser_action@L equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/* equals www.facebook.com (Facebook)
Source: msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.com/*https://www.facebook.com/*www.staging-bing-int.comaction.getBadgeTextColorhttps://outlook.live.com/*https://rewards.bing.com/*https://www.microsoftnews.cn/*translatorserp.bing.comhttps://translator.bing.com/*manifest:action equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
Source: global trafficDNS traffic detected: DNS query: update.papago-plus.com
Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://.css
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://.jpg
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/1423136
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2162
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2517
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/2970
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3078
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3205
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3206
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3452
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3498
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3502
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3577
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3584
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3586
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3623
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3624
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3625
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3832
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3862
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3965
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/3970
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4324
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4384
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4405
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4428
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4551
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4633
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4722
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4836
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4901
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/4937
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5007
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5055
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5061
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5281
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5371
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5375
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5421
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5430
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5535
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5658
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5750
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5881
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5901
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/5906
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6041
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6048
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6141
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6248
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6439
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6651
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6692
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6755
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6860
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6876
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6878
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6929
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/6953
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7036
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7047
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7172
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7279
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7370
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7406
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7488
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7553
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7556
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7724
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7760
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/7761
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8162
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8215
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8229
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://anglebug.com/8280
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crrev.com/c/2555698.
Source: papago-plus.exe, 00000004.00000003.1972478003.0000022C8755D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://dummy.test/
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://dummy.testcargo
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://html4/loose.dtd
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://issuetracker.google.com/200067929
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2033243826.00003F3800744000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2048624665.00003F380060C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://jedwatson.github.io/classnames
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#A
Source: papago-plus.exe, 00000004.00000003.1987236685.0000022C877FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://local.papago-plus.com:3000/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://localhost:1420/../disticons/128x128.pngicons/128x128
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://no.url.provided.local
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://ns.adobe.
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000003.1859579722.000000000056C000.00000004.00000020.00020000.00000000.sdmp, Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmp, Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000000.1765659307.000000000040A000.00000008.00000001.01000000.00000003.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFL
Source: msedgewebview2.exe, 0000000C.00000003.2117900010.000069600300B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2123624980.000019EC02E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPretendard
Source: msedgewebview2.exe, 0000000C.00000003.2086610282.0000696003204000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2097559401.000069600240B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2088214829.0000696002C0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2094396755.000019EC02A0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2092007039.000019EC03004000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2100608982.000019EC0220B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPretendardVariableWeightThinPretendardVariable-T
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://scripts.sil.org/OFLin
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040266455.00003F38007BC000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2055388454.00003F380072C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040507695.00003F3800744000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022066313.00003F3800358000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2056955109.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2026716035.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040358371.00003F38007A4000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2025989149.00003F3800390000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032815056.00003F3800358000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2056097364.00003F38007BC000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost
Source: msedgewebview2.exe, 0000000C.00000003.2061689599.0000696000A74000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2
Source: msedgewebview2.exe, 0000000D.00000003.2127465650.000019EC00654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2P
Source: msedgewebview2.exe, 0000000C.00000003.2122432839.0000696000654000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2PP
Source: msedgewebview2.exe, 0000000D.00000003.2066433025.000019EC01E14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/assets/main-CGGSqNww.css
Source: msedgewebview2.exe, 0000000D.00000003.2085531232.000019EC0208C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/assets/main-CGGSqNww.csshttp://tauri.localhost/assets/main-CGGSqNww.css
Source: msedgewebview2.exe, 00000006.00000003.2142701974.000076BC044F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/exit
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2045387642.000076BC039E0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/info
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/infoPapago
Source: msedgewebview2.exe, 00000006.00000003.2098999883.000076BC03624000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2136793138.000076BC0366C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2125247580.000076BC03654000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2102835208.000076BC03654000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2100709070.000076BC0363C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2091267520.000076BC04070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/setting
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/settingPapago
Source: msedgewebview2.exe, 00000006.00000003.2091267520.000076BC04070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/settingv
Source: msedgewebview2.exe, 00000006.00000003.2026763360.000076BC02434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/update-check
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/update-check=
Source: msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/update-checkPapago
Source: msedgewebview2.exe, 00000006.00000003.2134136270.000076BC03D6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/update-history
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/update-history/
Source: msedgewebview2.exe, 00000006.00000003.2039657812.000076BC02434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2067284533.000019EC01E1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2066433025.000019EC01E14000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/welcome
Source: msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/welcome/
Source: msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhost/welcomePapago
Source: msedgewebview2.exe, 00000006.00000003.2039657812.000076BC02434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2134136270.000076BC03D6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2142701974.000076BC044F0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2045387642.000076BC039E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2026763360.000076BC02434000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tauri.localhostcontent-type:text/html
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: http://tauri.localhostpA
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://underscorejs.org/LICENSE
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: msedgewebview2.exe, 0000000C.00000003.2103646710.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2104799315.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2104602857.000001CF6FE66000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2109275694.000001ED24A66000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4830
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/4966
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/5845
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/6574
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7161
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7162
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7246
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7308
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7319
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7320
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7369
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7382
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7489
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7604
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7714
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7847
Source: msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://anglebug.com/7899
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://dev-update.papago-plus.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://docs.rs/getrandom#nodejs-es-module-supportcargo
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://docs.rs/regex/latest/regex/#syntax
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://docs.rs/rustls/latest/rustls/manual/_03_howto/index.html#unexpected-eofreceived
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easyauth.edgebrowser.microsoft-falcon.io/
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easyauth.edgebrowser.microsoft-staging-falcon.io/
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://easyauth.edgebrowser.microsoft-testing-falcon.io/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040266455.00003F38007BC000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2055388454.00003F380072C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040507695.00003F3800744000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040507695.00003F3800774000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2056955109.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2026716035.00003F38003A8000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2040358371.00003F38007A4000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2025989149.00003F3800390000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/KingSora
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://github.com/swsnr/gethostname.rs/issues
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://github.com/tauri-apps/global-hotkey
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://github.com/tauri-apps/muda
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp, msedgewebview2.exe, 00000006.00000003.2020321001.000076BC03254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/tauri-apps/tauri/issues/2549#issuecomment-1250036908
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp, msedgewebview2.exe, 00000006.00000003.2020321001.000076BC03254000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/tauri-apps/tauri/issues/8306)
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/6939#issuecomment-1016679588
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/webpack-contrib/style-loader#insertat)
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/C/#the-details-and-summary-elements
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/rendering.html#flow-content-3
Source: msedgewebview2.exe, 0000000C.00000003.2011081093.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011081093.0000696000694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2012360766.00006960003C4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011427359.00006960006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2011182816.00006960006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC00694000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026892958.000019EC003B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025942081.000019EC006A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2026280966.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025482635.000019EC00828000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2025783486.000019EC006AC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037527053.0000333800834000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000E.00000003.2037811193.0000333800694000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/rendering.html#hidden-elements
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/161903006
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/166809097
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/184850002
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/187425444
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/220069903
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/229267970
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/250706693
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/253522366
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/255411748
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/258207403
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/274859104
Source: msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/284462263
Source: msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://issuetracker.google.com/issues/166475273
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://localhost.msn.com/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lodash.com/license
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://microsoftstart.msn.cn/
Source: papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://myapi.service.com/users/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.www.office.com/
Source: papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://openjsf.org/
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://orioncactus.com/
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://orioncactus.com/(3225)n-us
Source: msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://orioncactus.com/25)
Source: msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://orioncactus.com/5)
Source: msedgewebview2.exe, 0000000C.00000003.2086610282.0000696003204000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2097559401.000069600240B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2088214829.0000696002C0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2094396755.000019EC02A0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2092007039.000019EC03004000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2100608982.000019EC0220B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://orioncactus.com/This
Source: msedgewebview2.exe, 0000000C.00000003.2117900010.000069600300B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2123624980.000019EC02E0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://orioncactus.com/https://orioncactus.com/This
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://papago-plus.com
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://papago-plus.comhttps://update.papago-plus.com/mini?sl=auto&tl=auto&text=
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/AddSession
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/Logout
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/MergeSession
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/OAuthLogin
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/RotateBoundCookies
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.html
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/chrome/blank.htmlhttps://permanently-removed.invalid/LogoutYxABs
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/o/oauth2/revoke
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth/multilogin
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v1/userinfo
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v2/tokeninfo
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/oauth2/v4/token
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/reauth/v1beta/users/
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetoken
Source: msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://permanently-removed.invalid/v1/issuetokenhttps://permanently-removed.invalid/reauth/v1beta/u
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://stg-update.papago-plus.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://test-update.papago-plus.com/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://update.papago-plus.com/
Source: msedgewebview2.exe, 0000000E.00000003.2067039888.0000333801F20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://update.papago-plus.com/sentry
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://update.papago-plus.com/update/
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://urlpattern.spec.whatwg.org/)
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://windows.msn.com/
Source: msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.cn/
Source: msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49766 version: TLS 1.2
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49767 version: TLS 1.2
Source: unknownHTTPS traffic detected: 210.89.168.83:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00405809
Source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: GetRawInputDatamemstr_4c96544e-7
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00406D5F0_2_00406D5F
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: msedgewebview2.exe, 0000000D.00000003.2110569263.000001ED24A57000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Segoe is a trademark of the Microsoft group of companies..slnt
Source: classification engineClassification label: clean4.winEXE@37/211@5/9
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_00404AB5
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_004021AA CoCreateInstance,0_2_004021AA
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Papago PlusJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeMutant created: NULL
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeMutant created: \Sessions\1\BaseNamedObjects\com.papago-plus-sim
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nse4CEE.tmpJump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile read: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe "C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe"
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess created: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe "C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe"
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess created: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe "C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe"Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: iconcodecservice.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: riched20.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: usp10.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: msls31.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: explorerframe.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: edputil.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: twinapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: cryptnet.dllJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: version.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kbdus.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.profile.platformdiagnosticsandusagedatasettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: userenv.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mdmregistration.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: omadmapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dmcmnutils.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iri.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.ui.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windowmanagementapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: inputhost.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: propsys.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winsta.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mscms.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: coloradapterclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: devobj.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: directmanipulation.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mf.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfplat.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rtworkq.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dolbydecmft.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mfperfhelper.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: vaultcli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: aadwamextension.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.web.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: microsoftaccountwamextension.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: hevcdecoder.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wldp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dwritecore.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: tenantrestrictionsplugin.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netprofm.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: npmproxy.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.userprofile.diagnosticssettings.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: wevtapi.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: secur32.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dbghelp.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: bitsproxy.dllJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: uxtheme.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: iphlpapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc6.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: nlaapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dhcpcsvc.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: dnsapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: mswsock.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: rasadhlp.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntmarta.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncrypt.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ntasn1.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: ncryptprov.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: profapi.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeSection loaded: winmm.dll
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: Papago Plus.lnk.0.drLNK file: ..\..\..\..\..\Local\Papago Plus\papago-plus.exe
Source: Papago Plus.lnk0.0.drLNK file: ..\AppData\Local\Papago Plus\papago-plus.exe
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeAutomated click: Next >
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Papago PlusJump to behavior
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: certificate valid
Source: Papago.Plus_1.0.0_x64-setup.exeStatic file information: File size 5893160 > 1048576
Source: Papago.Plus_1.0.0_x64-setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: papago_plus.pdb source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: papago_plus.pdbHH< source: Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9F41000.00000002.00000001.01000000.0000000C.sdmp
Source: uninstall.exe.0.drStatic PE information: real checksum: 0x5ae362 should be: 0x20ed7
Source: System.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x3d68
Source: nsis_tauri_utils.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x8c12
Source: nsDialogs.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x2f9b
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsis_tauri_utils.dllJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Papago Plus\uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Papago Plus.lnkJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsis_tauri_utils.dllJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Papago Plus\uninstall.exeJump to dropped file
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsDialogs.dllJump to dropped file
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformationJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeFile Volume queried: C:\Users\user\AppData\Local FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\wasm FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\blob_storage\0776fba2-18ac-4373-90a9-c334503291ea FullSizeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile Volume queried: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Cache\Cache_Data FullSizeInformation
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,0_2_00405D74
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_0040290B FindFirstFileW,0_2_0040290B
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,0_2_0040699E
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\SCT Auditing Pending Reports
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\7605c362-49ca-419b-a5b1-72dea92247b0.tmp
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\AppData\
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeFile opened: C:\Users\user\
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeAPI call chain: ExitProcess graph end nodegraph_0-3488
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1Jump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=mswebooui,mspdfooui,mssmartscreenprotection --enable-features=mojoipcz --lang=en-gb --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\com.papago-plus\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\com.papago-plus\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:3
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:8
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=mswebooui,mspdfooui,mssmartscreenprotection --enable-features=mojoipcz --lang=en-gb --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=c:\users\user\appdata\local\com.papago-plus\ebwebview /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=c:\users\user\appdata\local\com.papago-plus\ebwebview\crashpad --annotation=isofficialbuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=win64 "--annotation=prod=edge webview2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=waaaaaaaaadgaaamaaaaaaaaaaaaaaaaaabgaaaaaaa4aaaaaaaaaaaaaaaeaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaagaaaaaaaaaayaaaaaaaaaagaaaaaaaaacaaaaaaaaaaiaaaaaaaaaa== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:2Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:3Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.storageservice --lang=en-gb --service-sandbox-type=service --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeProcess created: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe "c:\program files (x86)\microsoft\edgewebview\application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="c:\users\user\appdata\local\com.papago-plus\ebwebview" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_ch" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=mojoipcz --disable-features=mspdfooui,mssmartscreenprotection,mswebooui /prefetch:1Jump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Papago Plus\papago-plus.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\WidevineCdm\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\Trust Protection Lists\manifest.json VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\segoeuib.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\8e06c23a2c52c992_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Code Cache\js\0bd958ffceadd47f_0 VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\MEIPreload\preloaded_data.pb VolumeInformationJump to behavior
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
Source: C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exeQueries volume information: C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Network\SCT Auditing Pending Reports VolumeInformation
Source: C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,0_2_00403640
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Command and Scripting Interpreter
1
Windows Service
1
Access Token Manipulation
1
Masquerading
11
Input Capture
1
Query Registry
Remote Services11
Input Capture
11
Encrypted Channel
Exfiltration Over Other Network Medium1
System Shutdown/Reboot
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Windows Service
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop Protocol1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
DLL Side-Loading
11
Process Injection
1
Access Token Manipulation
Security Account Manager1
Remote System Discovery
SMB/Windows Admin Shares1
Clipboard Data
3
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron1
DLL Search Order Hijacking
1
Registry Run Keys / Startup Folder
11
Process Injection
NTDS3
File and Directory Discovery
Distributed Component Object ModelInput Capture14
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
DLL Side-Loading
1
DLL Side-Loading
LSA Secrets24
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
DLL Search Order Hijacking
1
DLL Search Order Hijacking
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Papago.Plus_1.0.0_x64-setup.exe0%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe0%ReversingLabs
C:\Users\user\AppData\Local\Papago Plus\uninstall.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsDialogs.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\nsis_tauri_utils.dll3%ReversingLabs
No Antivirus matches
SourceDetectionScannerLabelLink
chrome.cloudflare-dns.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://openjsf.org/0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
http://www.sandoll.co.kr0%URL Reputationsafe
http://anglebug.com/46332%VirustotalBrowse
https://anglebug.com/73820%VirustotalBrowse
https://update.papago-plus.com/update/0%VirustotalBrowse
https://docs.rs/getrandom#nodejs-es-module-supportcargo0%VirustotalBrowse
https://anglebug.com/77140%VirustotalBrowse
https://www.microsoftnews.cn/0%VirustotalBrowse
http://anglebug.com/62480%VirustotalBrowse
http://anglebug.com/69290%VirustotalBrowse
http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPretendardVariableWeightThinPretendardVariable-T0%VirustotalBrowse
http://anglebug.com/52810%VirustotalBrowse
https://anglebug.com/72460%VirustotalBrowse
https://anglebug.com/73690%VirustotalBrowse
https://anglebug.com/74890%VirustotalBrowse
https://papago-plus.com0%VirustotalBrowse
https://issuetracker.google.com/1619030060%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
chrome.cloudflare-dns.com
162.159.61.3
truefalseunknown
update.papago-plus.com.nheos.com
210.89.168.83
truefalse
    unknown
    update.papago-plus.com
    unknown
    unknownfalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://account.papago-plus.com/signup/email?url=https%3A%2F%2Fpapago-plus.comfalse
        unknown
        https://account.papago-plus.com/_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
          unknown
          https://account.papago-plus.com/_next/static/css/cebd1a14e6c2fb8c.cssfalse
            unknown
            https://account.papago-plus.com/_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
              unknown
              https://account.papago-plus.com/_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                unknown
                https://account.papago-plus.com/_next/static/css/7b51cb7d19f701b9.cssfalse
                  unknown
                  https://account.papago-plus.com/_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                    unknown
                    https://account.papago-plus.com/_next/static/media/icon-show-eye.fad13419.svgfalse
                      unknown
                      https://account.papago-plus.com/signup?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08false
                        unknown
                        https://account.papago-plus.com/_next/static/css/ab3914a7715d4111.cssfalse
                          unknown
                          https://account.papago-plus.com/_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                            unknown
                            https://account.papago-plus.com/_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                              unknown
                              https://account.papago-plus.com/_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                                unknown
                                https://papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comfalse
                                  unknown
                                  https://account.papago-plus.com/_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                                    unknown
                                    https://account.papago-plus.com/_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.jsfalse
                                      unknown
                                      https://account.papago-plus.com/favicon.icofalse
                                        unknown
                                        https://account.papago-plus.com/signup/email?url=https%3A%2F%2Fpapago-plus.com%2Ffalse
                                          unknown
                                          https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.comfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://update.papago-plus.com/update/Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalseunknown
                                            https://permanently-removed.invalid/oauth2/v2/tokeninfomsedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://anglebug.com/4633msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                              https://anglebug.com/7382msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                              https://issuetracker.google.com/284462263msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://permanently-removed.invalid/chrome/blank.htmlhttps://permanently-removed.invalid/LogoutYxABsmsedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://docs.rs/getrandom#nodejs-es-module-supportcargoPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpfalseunknown
                                                  http://tauri.localhostpAPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                    unknown
                                                    https://anglebug.com/7714msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                    https://www.microsoftnews.cn/msedgewebview2.exe, 0000000C.00000003.2012808705.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2064769096.00006960008A0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2029589023.0000696000890000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2042264951.000019EC00894000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                    http://tauri.localhost/welcomemsedgewebview2.exe, 00000006.00000003.2039657812.000076BC02434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2067284533.000019EC01E1C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2066433025.000019EC01E14000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://anglebug.com/6248msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                      http://tauri.localhost/update-historymsedgewebview2.exe, 00000006.00000003.2134136270.000076BC03D6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://tauri.localhost/update-checkmsedgewebview2.exe, 00000006.00000003.2026763360.000076BC02434000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://anglebug.com/6929msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                          https://github.com/tauri-apps/tauri/issues/8306)Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmp, msedgewebview2.exe, 00000006.00000003.2020321001.000076BC03254000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://tauri.localhostcontent-type:text/htmlmsedgewebview2.exe, 00000006.00000003.2039657812.000076BC02434000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2134136270.000076BC03D6C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2142701974.000076BC044F0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2045387642.000076BC039E0000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2026763360.000076BC02434000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://anglebug.com/5281msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                              https://openjsf.org/papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://scripts.sil.org/OFLhttp://scripts.sil.org/OFLPretendardVariableWeightThinPretendardVariable-Tmsedgewebview2.exe, 0000000C.00000003.2086610282.0000696003204000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2097559401.000069600240B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2088214829.0000696002C0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2094396755.000019EC02A0B000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2092007039.000019EC03004000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2100608982.000019EC0220B000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                              https://issuetracker.google.com/255411748msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://permanently-removed.invalid/oauth2/v4/tokenmsedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://anglebug.com/7246msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                  https://anglebug.com/7369msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                  https://anglebug.com/7489msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                  https://papago-plus.comPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                                                  http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2Pmsedgewebview2.exe, 0000000D.00000003.2127465650.000019EC00654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://easyauth.edgebrowser.microsoft-staging-falcon.io/msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://issuetracker.google.com/161903006msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                                                                      http://no.url.provided.localPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                        unknown
                                                                        https://github.com/webpack-contrib/style-loader#insertat)papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://underscorejs.org/LICENSEpapago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://permanently-removed.invalid/chrome/blank.htmlmsedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://anglebug.com/3078msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://anglebug.com/7553msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://anglebug.com/5375msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://update.papago-plus.com/Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                    unknown
                                                                                    https://permanently-removed.invalid/v1/issuetokenmsedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://easyauth.edgebrowser.microsoft-testing-falcon.io/msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://anglebug.com/5371msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://anglebug.com/4722msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://permanently-removed.invalid/reauth/v1beta/users/msedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://github.com/swsnr/gethostname.rs/issuesPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.00000000029B6000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C9E08000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                unknown
                                                                                                http://anglebug.com/7556msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://update.papago-plus.com/sentrymsedgewebview2.exe, 0000000E.00000003.2067039888.0000333801F20000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://tauri.localhost/settingmsedgewebview2.exe, 00000006.00000003.2098999883.000076BC03624000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2136793138.000076BC0366C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2125247580.000076BC03654000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2102835208.000076BC03654000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2100709070.000076BC0363C000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2091267520.000076BC04070000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://tauri.localhost/update-check=msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://tauri.localhost/exitmsedgewebview2.exe, 00000006.00000003.2142701974.000076BC044F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://html4/loose.dtdPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                            unknown
                                                                                                            https://npms.io/search?q=ponyfill.papago-plus.exe, 00000004.00000003.2032066413.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2034655772.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022905322.0000022C8B70C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2022582238.00003F380066C000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2050679648.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024437517.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2046601665.0000022C8B7FE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2024958616.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2053822437.00003F3800A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2036936590.00003F3801604000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2031697819.0000022C8B5EE000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2051470714.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2032367650.0000022C8B5E5000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023688149.00003F3801A04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021597733.0000022C8B7FC000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035366037.00003F3801404000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2023312811.00003F3800804000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2021255052.0000022C8B5EA000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2038155353.00003F3800C04000.00000004.00000800.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2049637474.0000022C8B702000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000003.2035734179.00003F3801804000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://permanently-removed.invalid/RotateBoundCookiesmsedgewebview2.exe, 0000000C.00000003.2101801498.00006960009BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://anglebug.com/6692msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://issuetracker.google.com/258207403msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://anglebug.com/3502msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://anglebug.com/3623msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://tauri.localhost/settingPapagomsedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://anglebug.com/3625msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://anglebug.com/3624msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://anglebug.com/5007msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://anglebug.com/3862msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://tauri.localhost/assets/PretendardVariable-CJuje-Rk.woff2PPmsedgewebview2.exe, 0000000C.00000003.2122432839.0000696000654000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://tauri.localhost/update-history/msedgewebview2.exe, 00000006.00000003.2120616605.000076BC0448C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://anglebug.com/4836msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://issuetracker.google.com/issues/166475273msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://.cssPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://localhost.msn.com/msedgewebview2.exe, 0000000D.00000003.2027837664.000019EC008A4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://orioncactus.com/5)msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://anglebug.com/4384msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://localhost:1420/../disticons/128x128.pngicons/128x128Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.0000000002AEF000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://anglebug.com/3970msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://www.sandoll.co.krmsedgewebview2.exe, 0000000C.00000003.2103646710.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2104799315.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000C.00000003.2104602857.000001CF6FE66000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2109275694.000001ED24A66000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://.jpgPapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://orioncactus.com/msedgewebview2.exe, 0000000C.00000003.2110367045.000001CF6FE62000.00000004.00000020.00020000.00000000.sdmp, msedgewebview2.exe, 0000000D.00000003.2117984922.000001ED24A63000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://urlpattern.spec.whatwg.org/)Papago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://anglebug.com/7604msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://anglebug.com/7761msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://anglebug.com/7760msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008509248.0000275400158000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008558958.0000275400168000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://json-schema.org/draft-07/schema#APapago.Plus_1.0.0_x64-setup.exe, 00000000.00000002.1974296857.000000000273C000.00000004.00000020.00020000.00000000.sdmp, papago-plus.exe, 00000004.00000000.1969121265.00007FF7C99E1000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://anglebug.com/5901msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008613057.0000275400178000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008689303.0000275400184000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://tauri.localhost/update-checkPapagomsedgewebview2.exe, 00000006.00000003.2039559559.000076BC039C8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://anglebug.com/3965msedgewebview2.exe, 00000006.00000003.2010245793.000076BC03060000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000006.00000003.2010310194.000076BC03110000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008740599.00002754001B8000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2008886789.00002754001A4000.00000004.00000800.00020000.00000000.sdmp, msedgewebview2.exe, 00000009.00000003.2019806787.00002754001CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                        210.89.168.83
                                                                                                                                                                        update.papago-plus.com.nheos.comKorea Republic of
                                                                                                                                                                        23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                        162.159.61.3
                                                                                                                                                                        chrome.cloudflare-dns.comUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        61.247.192.225
                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                        10036CNM-AS-KRDLIVEKRfalse
                                                                                                                                                                        210.89.168.48
                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                        23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                        204.79.197.239
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                        125.209.233.25
                                                                                                                                                                        unknownKorea Republic of
                                                                                                                                                                        23576NHN-AS-KRNBPKRfalse
                                                                                                                                                                        96.17.65.14
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                        172.64.41.3
                                                                                                                                                                        unknownUnited States
                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                        IP
                                                                                                                                                                        127.0.0.1
                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                        Analysis ID:1528651
                                                                                                                                                                        Start date and time:2024-10-08 07:33:08 +02:00
                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                        Overall analysis duration:0h 8m 15s
                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                        Report type:full
                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                        Number of analysed new started processes analysed:28
                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                        Technologies:
                                                                                                                                                                        • HCA enabled
                                                                                                                                                                        • EGA enabled
                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                        Sample name:Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                        Detection:CLEAN
                                                                                                                                                                        Classification:clean4.winEXE@37/211@5/9
                                                                                                                                                                        EGA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        HCA Information:
                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                        • Number of executed functions: 64
                                                                                                                                                                        • Number of non-executed functions: 17
                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.42.16, 142.251.41.3, 142.251.32.99
                                                                                                                                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, ocsp.digicert.com, l-0007.config.skype.com, config-edge-skype.l-0007.l-msedge.net, msedge.b.tlu.dl.delivery.mp.microsoft.com, www.gstatic.com, l-0007.l-msedge.net, config.edge.skype.com
                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                        • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                        • Report size getting too big, too many NtEnumerateValueKey calls found.
                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                        01:34:48API Interceptor53x Sleep call for process: msedgewebview2.exe modified
                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                        210.89.168.83http://ipfs.io/ipfs/QmP3K7FaxumADtuDaSNmpARZn9gDBR9C7zU6nPAPxKrkiFGet hashmaliciousUnknownBrowse
                                                                                                                                                                          https://qwert-6h3.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                            162.159.61.3https://kohlhage-de.powerappsportals.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                              https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                COVID-19.pdfGet hashmaliciousPDFPhishBrowse
                                                                                                                                                                                  75c6a7ee973b556a2a3914a9e4b18bc019636e70fb6f4c2f8c6f7da0af050cbb.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                    test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                      563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                        Sales_Contract_Main_417053608_09.2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                              https://pdf-online.on-fleek.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                61.247.192.225https://gfdytre.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://still-snowflake-6e38.wilson1983.workers.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://lkmnbvf.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      210.89.168.48https://qwert-6h3.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        204.79.197.239BraveBrowserSetup-BRV002.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          BraveBrowserSetup-BRV002.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            https://www.google.md/url?url=https://demeropkdfzdbi&uxzs=zemleptc&icmeyuc=zn0&ywprgz=icmeyuc&uxzs=zemleptc&ywprgz=icmeyuc&fzdbi=demeropkd&znzn=ywprgzuxzs&q=amp%2Fdecentafrica.com%2Flok%2F1160851136%2FZHVzdGluLmZpY2NvQHZvc3Nsb2guY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              https://www.google.com/url?q=3HOSozuuQiApLjODz3yh&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=WSECxFgECA0xys8Em2FL&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkDfJ9mfdQ6lDJVS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2F%E2%80%8Bcu%C2%ADrio%C2%ADsi%C2%ADty%C2%ADh%C2%ADi%C2%ADve.%E2%80%8Bon%C2%ADline%2Fsys%2Fcss%2F36Cg6awhUCmCkqglue0g3yTJ/osman.turhan@hotmail.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  CS2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://swishmax.en.download.it/Get hashmaliciousLummaC Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                      https://iv1tm.ykrbkt.ru/iV1TM/#hans.wurst@us.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        4d847.msiGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://verif.dlvideosfre.click/2ndhsoruGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            172.64.41.3http://arcor.cfdGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                              test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                                563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Callus+1(814)-310-9943.pdfGet hashmaliciousPayPal PhisherBrowse
                                                                                                                                                                                                                                    http://usa-gemminilogiu.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                        HPDeskJet_043_SCAN.pdfGet hashmaliciousPhisherBrowse
                                                                                                                                                                                                                                          https://atpscan.global.hornetsecurity.com/?d=r7jv6mGLSFUWnAoVoWKJDiF7kKGt3Fw5kKbn5s5sfcpNyTRbK79Zci2IH8Nl2g5X&f=qvzVe-8YAX4Dy6XefosXpr9xe6cUPxuD05v5wTHFNiMjrMs6M0fDbIikzhduev0q&i=&k=3x5s&m=iAkhIt0HvpR1Oh2_h6Q0O4Hzfyk0g3SV3EvnL7Z4VUDMO-lWq1KA94UsI2rIZoVyTUZY62kGnDiHyWJGH-7ewwHTHsNEmZuBPXaeTQvRVKfNDkV8Z7LfIWxRCCZdooZC&n=ZEhYBDFv208HJKEkNw5PqFObkm08aq7YeFB_fsGRbHtm2gx4mSx3JSwYkGZ1WU18bxwJPkfxXGKYv_KHdz1U8g&r=jfqeskceaKp8lH_i6JGe3T3xyBa6G7cbOCXOc4EPK3XMqLBHJqWBZEP0B9-qih8i&s=7226c2d05f1feec1a62ae2af2728e02cdefac54ea37a3a7665785b4a5864d360&u=https%3A%2F%2Fpitstop.powellind.com%2Fxfer%2Fbhub.cgi%3Fact%3Ddirect_download_file%26package_id%3Dpowelldocmanager%2540powellind%252Ecom%255FO8FN5TMSR40O4R6VOBEQREUV86%26file_name%3Dpowelldocmanager%2540powellind%252Ecom%255FO8FN5TMSR40O4R6VOBEQREUV86%252Ezip%26username%3Ddlarue%2540schmidt%252Delectric%252Ecom%26direct_token%3DB175D31C2AE80D9A572ED101DA29F438%26file_type%3DzipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            electrum-hmstr-3.2.5-portable.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              https://ebanksg.spdb.com.cn/sgbank/#/HomeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                chrome.cloudflare-dns.comhttps://kohlhage-de.powerappsportals.com/Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                test.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                https://content.app-us1.com/1REPZ7/2024/09/30/ff91983f-ef4d-4288-b1e8-8d1ab94f757b.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                http://usa-gemminilogiu.godaddysites.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                https://pdf-online.on-fleek.app/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                64.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                https://www.google.fr/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2F%63%61%73%61%64%65%72%65%73%74%61%75%72%61%63%69%6F%6E%6F%6E%6C%69%6E%65%2E%63%6F%6D%2F%68%6F%6C%79%2F%69%6E%64%65%78%73%79%6E%31%2E%68%74%6D%6C%23c2FyYWhsQGNkYXRhLmNvbQ==Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                CLOUDFLARENETUShttps://www.anwaltssocietaet.at/#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 172.64.149.23
                                                                                                                                                                                                                                                SPARES REQUISITION.XLSX.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                • 104.26.12.205
                                                                                                                                                                                                                                                https://docs.google.com/drawings/u/0/d/1upFXiljnDLvdOIt1Aoe3r44ZCVNRtnjt0CV6fZcs1no/preview?usp=sharing&pli=1Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                                                                CMB FLORIS DETAILS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                • 172.67.74.152
                                                                                                                                                                                                                                                SUN ACE TBN VESSEL DETAILS.doc.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                • 104.26.13.205
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.206.204
                                                                                                                                                                                                                                                lHHfXU6Y37.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                • 172.67.206.204
                                                                                                                                                                                                                                                Products Order Catalogs20242.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                • 104.21.48.76
                                                                                                                                                                                                                                                SteamCleanz Marlborough Limited.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                                                                SteamCleanz Marlborough Limited.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                                                                CNM-AS-KRDLIVEKRnovo.arm64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                • 58.143.193.153
                                                                                                                                                                                                                                                https://gfdytre.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 61.247.192.225
                                                                                                                                                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.13221.8731.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 121.88.7.135
                                                                                                                                                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.11593.30273.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 182.172.99.133
                                                                                                                                                                                                                                                ZgBCG135hk.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                • 121.88.133.132
                                                                                                                                                                                                                                                mdfh8nJQAy.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                                                                                                • 58.142.237.178
                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.Sector.30.19697.26848.exeGet hashmaliciousSalityBrowse
                                                                                                                                                                                                                                                • 58.140.114.152
                                                                                                                                                                                                                                                QvTbUiFWlo.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 182.172.158.148
                                                                                                                                                                                                                                                mlnZfOifRX.elfGet hashmaliciousOkiruBrowse
                                                                                                                                                                                                                                                • 112.214.103.48
                                                                                                                                                                                                                                                i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 58.140.76.145
                                                                                                                                                                                                                                                NHN-AS-KRNBPKRhttps://event.stibee.com/v2/click/NDA4MDIvMjQzMzA0Ny80OTAyMzcv/aHR0cHM6Ly91cHBpdHkuY28ua3IvJWVhJWI3JWI4JWViJTgyJWEwLTUlZWIlYTclOGMtJWVjJTliJTkwJWViJThjJTgwLSVlYyU4MiViYyVlYyVhMCU4NCVlYyU5ZCU4NC0lZWIlYjQlYTQlZWMlOTYlYjQlZWMlOWElOTQtMi8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 175.158.5.165
                                                                                                                                                                                                                                                https://gfdytre.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 110.93.151.164
                                                                                                                                                                                                                                                https://work-serve.onrender.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 110.93.151.161
                                                                                                                                                                                                                                                teste.arm7.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                • 210.89.174.113
                                                                                                                                                                                                                                                teste.arm.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                                                                                                                                                                                                                • 125.209.199.254
                                                                                                                                                                                                                                                sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                • 110.234.242.221
                                                                                                                                                                                                                                                https://haruharu.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 110.93.147.30
                                                                                                                                                                                                                                                https://www.globalepic.co.kr/view.php?ud=202408011057515744edd3030223_29Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 210.89.187.141
                                                                                                                                                                                                                                                https://www.globalepic.co.kr/view.php?ud=202408011057515744edd3030223_29Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 210.89.187.141
                                                                                                                                                                                                                                                http://ipfs.io/ipfs/QmP3K7FaxumADtuDaSNmpARZn9gDBR9C7zU6nPAPxKrkiFGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 110.93.151.162
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0eSPARES REQUISITION.XLSX.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                CMB FLORIS DETAILS.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                SUN ACE TBN VESSEL DETAILS.doc.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                rPedidoactualizado.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                2ngxhElaud.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                https://Vv.ndlevesio.com/vrbU/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                x2Yi9Hr77a.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                • 210.89.168.83
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dllSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  List of Items Ref_02839273882.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                    HSBC_Payment.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                                                                                                                                                                                                                                      Payment_Advise.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                        HSBC_Payment.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                          List of Items Ref_02839273882.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                            Payment_Advise.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                              SecuriteInfo.com.Trojan.Win32.VMProtect.31640.28512.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                List of Items0001.doc.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                                                                                                                                                                  List of Items0001.doc.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                                                                                    Entropy (8bit):3.8553091323641464
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxrgxPMxl9Il8uv6PQ05AZwCQxutX3wk9VP9B0id1rc:mcgYpYQ0gDQxud3wGV1B0B
                                                                                                                                                                                                                                                                    MD5:B9D28AEBBE063C2000452437572FCF6B
                                                                                                                                                                                                                                                                    SHA1:5F39D470A4F24A6CBF762CBE8FC4B2B9D721B70F
                                                                                                                                                                                                                                                                    SHA-256:BCD01B10E1C53A44DB4E8CCEA8434356A4031DEABA2FF0AE31EE142933479A37
                                                                                                                                                                                                                                                                    SHA-512:1DD19181E24EDD55A91B8CC9A236C0D7DEBF55EDE6008C2092363A1A2CCD4DE2C5E77BF85F70154C70228FCDBA2463BF08CB1133F5631F607141B67EFA0BD32E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.G.S.+.L.k.w.Z.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.g.l.U.N.K.7.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                                                                    Entropy (8bit):3.8996614802284637
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKx68Wa7xOxl9Il8uzufoOAPCoVBH2+hJDRoI/FXV7Hed/vc:a0YIOPC4BhJloIdXpL
                                                                                                                                                                                                                                                                    MD5:48906363B4528C622D05FD413261D810
                                                                                                                                                                                                                                                                    SHA1:67A69EE9F51BE9664A8A78BFA7B5DC036B1E8FFF
                                                                                                                                                                                                                                                                    SHA-256:E472A1EC853AE2763D84437A9C6993A2D7FAAD17BA61CC29A8DBE45504F845C2
                                                                                                                                                                                                                                                                    SHA-512:F607214CFA577DE4631C1EBAB6254773B120FF17112E0A715C19C18C1DCC5936F4ED257D03A10F5A90160513C57C89EEEDF5217F2AF86EEDD16829BF12E7C79A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.l.p.i.R.B.U.4.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.g.l.U.N.K.7.
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):11672
                                                                                                                                                                                                                                                                    Entropy (8bit):5.968965358871241
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:BA5V50MQfzqGOI9Y51pTlKWOsipETdrYbYtLn8DCq6UIL1VBL:BA5V50MQflZsS5EebY7Jz
                                                                                                                                                                                                                                                                    MD5:E5A4F781F096C147D3E683265438E02F
                                                                                                                                                                                                                                                                    SHA1:3FDA531614A6A9BFDB603FDFEEA188284C898BC1
                                                                                                                                                                                                                                                                    SHA-256:94CBAAFC44372DCEEB83968E78A287887701D9F105BDF44DE345BCF504CFB8E8
                                                                                                                                                                                                                                                                    SHA-512:7664A67EE113D868472C6443A4D2C67BF077DB2475000E464E9CD447A534C3EE6BE23CBC706AA2F7A805FB64363B4071BA8F66271782114D7268C1EE812C340F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "Papago Plus..",.. "PASS": "Plus...",.. "DOWNLOAD_DESKTOP": "..PC APP",.. "FREE_TRIAL": "....",.. "LOGIN": "..",.. "LOGOUT": "..",.. "MANAGE_ACCOUNT": "....",.. "MANAGE_PASS": ".....",.. "MANAGE_TEAM": "....",.. "MANAGE_TRANSLATE": "....",.. "GLOSSARY": "...",.. "FAVORITE": "..",.. "TEXT": "..",.. "DOCUMENT": "..",.. "IMAGE": "..",.. "WEBSITE": "..",.. "TERM": "..",.. "HONORIFIC": "..",.. "SETTING": "....",.. "THEME_SETTING": "....",.. "THEME_DARK": "..",.. "THEME_LIGHT": "..",.. "THEME_SYSTEM": "..",.. "SERVICE_CENTER": "....",.. "PARTNERSHIP": "....",.. "POLICY_PRIVACY": "....",.. "SEND_FEEDBACK": "....",.. "POLICY_SERVICE": "....",.. "TRANSLATION_API": "..API",.. "SHORTCUT": "...",.. "SHORTC
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12152
                                                                                                                                                                                                                                                                    Entropy (8bit):5.21732564854077
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:B2xK9RjDbNy15Zr3t5/BzmQa/7UDdgMUBsw6CULh0vWN8Ag2XJia4tfI0HAHL41G:B2xK9Rjly15Zr3T/1mQYMnC/8gpTHAH5
                                                                                                                                                                                                                                                                    MD5:D69E5707DC5B6CF5C542F264495A91FE
                                                                                                                                                                                                                                                                    SHA1:D84AE30460ADE9FF1ACB15A1AB1B75A4A3A54167
                                                                                                                                                                                                                                                                    SHA-256:51901EABB6154EF52C210A77550FA030AE73F54F0E38660B7C1A56ECB7562A99
                                                                                                                                                                                                                                                                    SHA-512:6F987A3DDBA891E5F538DC9F65D0FC27D1DF5D6F81A0C2B3C49D648BB2600F6AC3FDF59E614AEED37687D35634CE12B47D58824E163343841D3B5A233C4D6DB5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "About Papago Plus",.. "PASS": "Pricing",.. "DOWNLOAD_DESKTOP": "Download PC App",.. "FREE_TRIAL": "Use for Free",.. "LOGIN": "Log In",.. "LOGOUT": "Log out",.. "MANAGE_ACCOUNT": "Account Management",.. "MANAGE_PASS": "Pass Management",.. "MANAGE_TEAM": "Team Management",.. "MANAGE_TRANSLATE": "Translation Management",.. "GLOSSARY": "Glossary",.. "FAVORITE": "Favorites",.. "TEXT": "Text",.. "DOCUMENT": "Document",.. "IMAGE": "Image",.. "WEBSITE": "Website",.. "TERM": "Term",.. "HONORIFIC": "Honorific",.. "SETTING": "Translation settings",.. "THEME_SETTING": "Theme Settings",.. "THEME_DARK": "Dark",.. "THEME_LIGHT": "Light",.. "THEME_SYSTEM": "System",.. "SERVICE_CENTER": "Help Center",.. "PARTNERSHIP": "Partnership",.. "POLICY_PRIVACY": "Privacy Policy",.. "SEND_FEEDBACK": "Send Feedback",.. "POLICY_SERVICE": "Terms of Service",.. "TRANSLATION_API": "Translation API",..
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12471
                                                                                                                                                                                                                                                                    Entropy (8bit):5.217304385591808
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:Ba9IAvrKHD2RyfUp4SdorL9sni76OapYStyGEhqNRZQ7lUs4SF0:Ba9IAvrKHD3DrdSQGEhd6
                                                                                                                                                                                                                                                                    MD5:CF6114BCFC91153E0E9284C383877660
                                                                                                                                                                                                                                                                    SHA1:BFE098F37A7790658E489B009643E57D1CCE7723
                                                                                                                                                                                                                                                                    SHA-256:DD5F687AEDB0388F794B09447478FBD75842D216DFE30EB44B3806363BEBE35F
                                                                                                                                                                                                                                                                    SHA-512:B564161A6AF7703D236A10DEC982404173FF9220693ED5D40B962A556D4008732C81E7265143D74AFCEEDC8FC4BF4F9D07D36EC78F1C78B13D09D87EF24FC93F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "Tentang Papago Plus",.. "PASS": "Harga",.. "DOWNLOAD_DESKTOP": "Download Aplikasi PC",.. "FREE_TRIAL": "Gunakan Tanpa Biaya",.. "LOGIN": "Login",.. "LOGOUT": "Logout",.. "MANAGE_ACCOUNT": "Pengelolaan Akun",.. "MANAGE_PASS": "Pengelolaan Pass",.. "MANAGE_TEAM": "Pengelolaan Tim",.. "MANAGE_TRANSLATE": "Pengelolaan Terjemahan",.. "GLOSSARY": "Glosarium",.. "FAVORITE": "Favorit",.. "TEXT": "Teks",.. "DOCUMENT": "Dokumen",.. "IMAGE": "Gambar",.. "WEBSITE": "Situs Web",.. "TERM": "kosa kata",.. "HONORIFIC": "Bhs. Hormat",.. "SETTING": "Pengaturan terjemahan",.. "THEME_SETTING": "Pengaturan Tema",.. "THEME_DARK": "Gelap",.. "THEME_LIGHT": "Terang",.. "THEME_SYSTEM": "Sistem",.. "SERVICE_CENTER": "Layanan Pelanggan",.. "PARTNERSHIP": "Kemitraan",.. "POLICY_PRIVACY": "Kebijakan Pribadi",.. "SEND_FEEDBACK": "Kirim Feedback",.. "POLICY_SERVICE": "Syarat Penggunaan",.. "TRANSLATION
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):14034
                                                                                                                                                                                                                                                                    Entropy (8bit):5.851589552334624
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:Bi/WezabOOndJvzNPbuQC4QtMm8AuOB9vsPI7yaBb9ejKs/oPw5TwNzy:oHivzNDuQfQtYiv+IF2jNTwE
                                                                                                                                                                                                                                                                    MD5:0AD13041681B3BDFD67F542D53A88188
                                                                                                                                                                                                                                                                    SHA1:5FB05DDD4437CFE01611F832C47B07EB904D3E08
                                                                                                                                                                                                                                                                    SHA-256:1880680806CD3326B9097054A756246E9B1B49464C113CE90AA40A783354375E
                                                                                                                                                                                                                                                                    SHA-512:28E30E5D31174A95B12622251FC3451014CCADB5FEB27798E1C308CD86061186F9C72B20F8CECA9EF144D45B3251BED6E98146E5D3E9B0D10B074F282489A97B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "Papago Plus..",.. "PASS": "Plus...",.. "DOWNLOAD_DESKTOP": "PC.........",.. "FREE_TRIAL": "....",.. "LOGIN": "....",.. "LOGOUT": ".....",.. "MANAGE_ACCOUNT": ".......",.. "MANAGE_PASS": ".....",.. "MANAGE_TEAM": ".....",.. "MANAGE_TRANSLATE": "....",.. "GLOSSARY": "...",.. "FAVORITE": ".....",.. "TEXT": "....",.. "DOCUMENT": "....",.. "IMAGE": "....",.. "WEBSITE": "......",.. "TERM": "..",.. "HONORIFIC": "..",.. "SETTING": "....",.. "THEME_SETTING": ".....",.. "THEME_DARK": "...",.. "THEME_LIGHT": "...",.. "THEME_SYSTEM": "....",.. "SERVICE_CENTER": ".........",.. "PARTNERSHIP": "........",.. "POLICY_PRIVACY": "..........",.. "SEND_FE
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):13045
                                                                                                                                                                                                                                                                    Entropy (8bit):5.768595073695517
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:BgqTjkOIXx+W+VTyH/dIROOcEMsGYJ0+KQ:X0Xt+VT6lOc8Xj
                                                                                                                                                                                                                                                                    MD5:79D5C15BB4DEA71C3D3A7EECC11CB672
                                                                                                                                                                                                                                                                    SHA1:B730E553434CC2A88347C0E2CB433FE32FBD0A90
                                                                                                                                                                                                                                                                    SHA-256:0A6377A0DD0BCACFE98201F8F3F6C1297C84F951F6E96DC63DB6FEE18FB30233
                                                                                                                                                                                                                                                                    SHA-512:4874D39D4AD63B2C0F48F75C8507846DC4F4B7B96F772D3C75421A7AFA1BF20B206435D4E4815AF1701D28D4EF8B6A04DFDE65311B6AB8E595612C0C3128DC44
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "... ... ..",.. "PASS": "... ...",.. "DOWNLOAD_DESKTOP": "PC . ....",.. "FREE_TRIAL": "... ....",.. "LOGIN": "...",.. "LOGOUT": "....",.. "MANAGE_ACCOUNT": ".. ..",.. "MANAGE_PASS": "... ..",.. "MANAGE_TEAM": ". ..",.. "MANAGE_TRANSLATE": ".. ..",.. "GLOSSARY": "...",.. "FAVORITE": "....",.. "TEXT": "...",.. "DOCUMENT": "..",.. "IMAGE": "...",.. "WEBSITE": ".... ",.. "TERM": "..",.. "HONORIFIC": "...",.. "SETTING": ".. ..",.. "THEME_SETTING": ".. ..",.. "THEME_DARK": "..",.. "THEME_LIGHT": "...",.. "THEME_SYSTEM": "...",.. "SERVICE_CENTER": "....",.. "PARTNERSHIP": "....",.. "POLICY_PRIVACY": ".... ....",.. "SEND_FEEDBACK": "....",.. "POLICY_SERVICE": "...
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):11644
                                                                                                                                                                                                                                                                    Entropy (8bit):5.963769909065575
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:BbR2PNcFeEPdOI3ElirboLJbcM9P0SHyG0sWZmIHM78e92rJIsia8CbyuYyrxMgC:BbAPNc3OI3E8qzzbhc8a8v49yqi
                                                                                                                                                                                                                                                                    MD5:2DC53E6A379467C8BDF34E220FD86802
                                                                                                                                                                                                                                                                    SHA1:CAF0BF375A38B885DE72A24ABEDBDF4170F9EAB2
                                                                                                                                                                                                                                                                    SHA-256:DD38A985B9A0B639980EB823B5446BD1B0D9429FF7F6E34C9B3B1806F6F44634
                                                                                                                                                                                                                                                                    SHA-512:2A33A7F1B7FDB0A588FE7FAAB7398FE2295BCD1AFBB5EC9A63EDEBEA984C5925ED92B2C928420A63EA30B1006E4E011FC504FED66096FCD33E6FB992073A4FB4
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "Papago Plus..",.. "PASS": "Plus...",.. "DOWNLOAD_DESKTOP": "..PC....",.. "FREE_TRIAL": "....",.. "LOGIN": "..",.. "LOGOUT": "..",.. "MANAGE_ACCOUNT": "....",.. "MANAGE_PASS": ".....",.. "MANAGE_TEAM": "....",.. "MANAGE_TRANSLATE": "....",.. "GLOSSARY": "...",.. "FAVORITE": "..",.. "TEXT": "..",.. "DOCUMENT": "..",.. "IMAGE": "..",.. "WEBSITE": "..",.. "TERM": "..",.. "HONORIFIC": "..",.. "SETTING": "....",.. "THEME_SETTING": "....",.. "THEME_DARK": "..",.. "THEME_LIGHT": "..",.. "THEME_SYSTEM": "..",.. "SERVICE_CENTER": "....",.. "PARTNERSHIP": "....",.. "POLICY_PRIVACY": ".......",.. "SEND_FEEDBACK": "....",.. "POLICY_SERVICE": "....",.. "TRANSLATION_API": "..API",.. "SHORTCUT": "...
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):14054
                                                                                                                                                                                                                                                                    Entropy (8bit):5.533078774934687
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:BMbkhn4Jg1qXUNJIlzzPvq/v3qWa8dVEn3EsugwLPx3eafBMwtrMHJ+doTddN2p:BMkh4u1XJ0zTC3/E3QBeaZkvI
                                                                                                                                                                                                                                                                    MD5:A9834088F9BC47A5D436221C9AE57EFF
                                                                                                                                                                                                                                                                    SHA1:9427AD96ECB4DB544B356CE035FC7CB6907297B8
                                                                                                                                                                                                                                                                    SHA-256:14CEAB217CBC0FDD2570A86B8EF52F92EF712F4E8FC9A7D27B91C90152174439
                                                                                                                                                                                                                                                                    SHA-512:234405C49D8E933F4998D614D9DEA06A508F3F60545278F13B4968BBF2BB85D0530B70C39145D5CEF9AA8CD79D0375667492CF96DBD4967A9BA5A4B8D9337BDD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{.. "common": {.. "ABOUT": "Gi.i thi.u Papago Plus",.. "PASS": "Th. s. d.ng Plus",.. "DOWNLOAD_DESKTOP": "T.i xu.ng .ng d.ng PC",.. "FREE_TRIAL": "D.ng th. mi.n ph.",.. "LOGIN": "..ng nh.p",.. "LOGOUT": "..ng xu.t",.. "MANAGE_ACCOUNT": "Qu.n l. t.i kho.n",.. "MANAGE_PASS": "Qu.n l. th. s. d.ng",.. "MANAGE_TEAM": "Qu.n l. ..i",.. "MANAGE_TRANSLATE": "Qu.n l. d.ch thu.t",.. "GLOSSARY": "B.ng ch. gi.i",.. "FAVORITE": "Y.u th.ch",.. "TEXT": "V.n b.n",.. "DOCUMENT": "T.i li.u",.. "IMAGE": "H.nh .nh",.. "WEBSITE": "Trang web",.. "TERM": "thu.t ng.",.. "HONORIFIC": "K.nh ng.",.. "SETTING": "C.i ..t d.ch",.. "THEME_SETTING": "C.i ..t ch. ..",.. "THEME_DARK": "T.i",.. "THEME_LIGHT": "S.ng",.. "THEME_SYSTEM": "H. th.ng",.. "SERVICE_CENTER": "Trung t.m ch.m s.c kh.ch h.ng",.. "PARTNERSHIP": "Quan h. ..i t.c"
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12311216
                                                                                                                                                                                                                                                                    Entropy (8bit):6.9758714721633535
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:196608:HEiJD1jluJXEBT70sbFBAHLzOyQaevDggf:HEN+8vHkaevDgg
                                                                                                                                                                                                                                                                    MD5:52748683E8D3B609B3D207213CB061C7
                                                                                                                                                                                                                                                                    SHA1:E7E898EC4C54571E2DB158D54B9CCE76E7A943CB
                                                                                                                                                                                                                                                                    SHA-256:96CB14CCCFA1A1C6BBF4D116DECDC9921517295EA5FFDD6036ADA0B80517EA5A
                                                                                                                                                                                                                                                                    SHA-512:72C32F0E2726EF7217F0615D24ACB5BD1AA30CC75B0D666A05632D38B92AB8DF86C83026EE21CD2662E4C87383FF3B000A889771BC9C0492E326BA6C7FD65413
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......H................j.........................#.......,...........................................Rich............PE..d...;..f.........."....(..^...\.......\........@............................. ...........`.................................................Dc.........................(...`..........T.......................(...@...@............._..............................text.....^.......^................. ..`.rdata..r.Y..._...Y...^.............@..@.data....7...........z..............@....pdata.............................@..@.rsrc...............R..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):116430
                                                                                                                                                                                                                                                                    Entropy (8bit):7.258466433575177
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:+fY/TU9fE9PEtuvrd4fcXvH/6e0kAo3g0D0Iu2CUczzu:oYa6Frd4fgfkdowa0nUcvu
                                                                                                                                                                                                                                                                    MD5:6D7454A98822B3EC195C73B76A138224
                                                                                                                                                                                                                                                                    SHA1:EAF45090E2CF159DC1432BB196891B77A71DCE6D
                                                                                                                                                                                                                                                                    SHA-256:F195AE1610D8D52E6E02BB37A44590458B8C8CA38429AB5814E26A8F7CC52F16
                                                                                                                                                                                                                                                                    SHA-512:7BF4288C7C45947BE39ED74CD48C4B0FF9949682A0A281545EBCEFCF079381D5DE76A0607C026A1BAE56D1A5CB58CDD5BA277D496541F4CB4795CCDE7B349E46
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@..........................P......b.Z...@.........................................................x.Y..(...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...................................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 231674
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):320521
                                                                                                                                                                                                                                                                    Entropy (8bit):7.995845814153863
                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                    SSDEEP:6144:DqsBXfq2abi9zNe9IFA56EXJM7Wb8ktNhQQSMwEe/ZReD6:VBvq239A9IFA56EXJMA8kmVMwE+
                                                                                                                                                                                                                                                                    MD5:251711E9A738E2E99408B00BAD6EB291
                                                                                                                                                                                                                                                                    SHA1:139ADB230179D62A99AAC2CA473D5746D0B8F021
                                                                                                                                                                                                                                                                    SHA-256:BCF2A68F74E09CAEB7928D7D4A32E8AB630795B695188AC185ABA22B9119AABB
                                                                                                                                                                                                                                                                    SHA-512:0F71FD1DAAB9AD420AF156AE3AF005180CF5FDF57032A7883FEFF9ECA16963A80F2FDFF83606FCADC28B6525B5A5B862B8BDEEA5FA7C3D614F39268C44381810
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........:kw.F....:9>R..y..0F.Qb..p........h..d....n=1..d..rO&F..wW..d..+p<"J..nw.&..U.......p...5..Clo........n/.)..cw.c..]...Q.QQ.....]..S.....2..p..z4.....{......m..V.n.5.N....kgV{.6...y>....6.9s.SU..g....M.,3..".vQ$JHd...<[.K..|3..............x...4..hWkw.U%S.A....z+..2..>b.Y..D...hC.P.So.%).......+~@.+.....TB.l...@Ef..J..(.BJ*a.I.......j.s.!..;.VSB.<.7....Lx..].[...j5."EX..l\.......F*A.*V.#.+I...-a...Tm>.V ....S..M6m[{..\;~....0.s...i...k.>..%+(^y....E..5 ..._.'I...hg.~...k%@.....Rx].%.K..eWkuj..MP^Av(d...yW..\..+n.?..._..Ko...p..........S......W4.;S.._z.>..T..J......I.._.YH.&.]...._..K.-s....K.EM....a..W....!q..F#P......E".O_So...4.0....*.....]..$%....5.+ ..w`d..qh. b ...=..R.....1.*..$@.f...'...L.2L..^K...3..ZO.5.........L..'p.E<.?K...`.........H.......?z.].....T6..."..K.m*$~!...c..E.P...=..T.....b.kD-Zh-z.IY..|.Q.Q...F....x<...(.(F.N....Z.7...U..F5v.Z..J.L.....+a............'......_..c...N.L......e..Q.1+.#p..0.B.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:PNG image data, 1072 x 291, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):494856
                                                                                                                                                                                                                                                                    Entropy (8bit):7.9837477896909546
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:i3JhsnWlQddG/Ukcgxs7ppAPbQeXMwVbvK3:i3gnW4SzJ2Nje8wBK3
                                                                                                                                                                                                                                                                    MD5:E68C95DFE2B690200D1D1CE8DA932A0A
                                                                                                                                                                                                                                                                    SHA1:D74E84DB025348D158CF3CB94193A59988156BBC
                                                                                                                                                                                                                                                                    SHA-256:4939AC47139BB93C91507C3DB1B524173CC376FB9E86858220F975F147301C30
                                                                                                                                                                                                                                                                    SHA-512:6F26203295641AAB78DA44C0DC4D6A0A1A13E57047E5BB0F814476D5760C7540C1C3B37742969FFFE75B251F2530C8A99378F0BF4010D9C7E9919FA73B2D3311
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...#............pHYs...%...%.IR$.....sRGB.........gAMA......a....IDATx.....g...V53.3.=..."!&...F..7.c.;.......].]5....s.uuWQYw.&^..A4^......M... .1a.=3@`....y.....9.af..4U]]....Uo...~....0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0.c0..q..A...E..j]....e.....>../(.C;......./<.C.;.bu).I;;;>.....9_gu...Y.......O.N+3i{...kg..p.....s.\.n.5UfP..t=....]].N...]....i....w..........6......6...Y..7\/...2....x..R..`..K...z_..c:T%].Ty.._.K>...*.NY...>.( ....O..E.....\...J.W...<...n..K.3....:..C...+v.....A....'U..9].{.....q..q.m..........u..gq.NI...V.s..i.7}...K.....S.v5....:....6.m...+v.......6.m......g....w6.O......<.;.In..%7@jP.En..7...|..}......t.v....../........Wl..s..zZ......_b.......KW}V..Y..G..s.n....~.....H.8}_.wV..K....N..$...5......)../..:.....X'}RX.......s6.m....t...].k..6.m.........r. ...!@.....\'.h....d.s..zl..au.ey.So.....n.M.l1.,..>.o...u...9G..N
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2166350
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):376742
                                                                                                                                                                                                                                                                    Entropy (8bit):7.972447678899854
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6144:p0kO3A8W80fwIBshhpPTlASCtE3pofQ7CX38wV+25azkjWlPmS:akcgxs7ppAPbQeXMwVbvK3
                                                                                                                                                                                                                                                                    MD5:B35DCFBE17C56A9E583764B8DA8BB92F
                                                                                                                                                                                                                                                                    SHA1:752D372A4E87B8ABA33EA85CB24F276A9B3D6319
                                                                                                                                                                                                                                                                    SHA-256:B6D1D04320055B0EB4DA1DACF01EF27E8194CA9FF378752FCB312F1CF4B1804A
                                                                                                                                                                                                                                                                    SHA-512:A42CC277C445EE85A390BB0CC8C3CDFB4DBC1244964EC513A9C0A0563C2E6EC0DA8D25AD1B5858E2BFB4B76D5CE127B4F7F164D4D448C63C5923A1D4623F672C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...........k{U7.(...W.......M..v.iv ....;..a.$@hn.[i.o?C.eI.<......'O....,.,....~...a'.4.......8.j...6..(.6.6..LSb;....a.>..M.q...)1n..6..a6......v.......C...7..&e..X..O....N..L..S..vS.e,w.)9...M.h{:|....KM...S..NSB.g......_..w..T.z_..A.[../...!........[..../.&....X>n.>4...x.p.c..2.{..w.0.......yl. ......v.*..:....X.Q.5..H..M.0{.f..M.*;j..4...{|..=.'M............K....7....{...A..9..=E...._5.>#E.60....fSn.gm..:..9i.|....b..8o[M.f..>....h~o......4=."<.5..MY(......U.....9jZ?l.....%...S.9...4.la..3..-.N+...[....=l.f.ZYj.v....4.......5u..M...0......M.c.'..P........@s..]R.YW..h.9.B\..'.i`.J..x..]U.R[0....C....j...9'......7"......N.A...*...i...g...!.q>J^.@S/p.l..}.....<_.O......:.q.!.n0.......sR..T.."."...q...u..;.\...r.=..7...5....W....;.....lE.. .9j..#<~>.....^...i...7..'..w=.:hJ. ..:..E*>........C)..Rd.<.T.s%.Y@..whK..<..1R5..:.!.D.....|.I6q.{.....k..^.H.2......b`...^.(k..b.V..US..5t.~_y.#../UiN...X.....F~..>.}e..m/\A..D).s..!.V...\..s.~zw-.Cl..
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12853474
                                                                                                                                                                                                                                                                    Entropy (8bit):6.9715039706866015
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:196608:sylxEiJD1jluJXEBT70sbFBAHLzOyQaevDggfh:TxEN+8vHkaevDggp
                                                                                                                                                                                                                                                                    MD5:A74835DA2B2EBF183CAB69E0D46C9FB4
                                                                                                                                                                                                                                                                    SHA1:B41BE2D3E6A3C91433AC521DD15BED532B753641
                                                                                                                                                                                                                                                                    SHA-256:FB31B2442753A9A88676DC13B24E1D9CCCFA811E8D487D94454DC04D35720EE9
                                                                                                                                                                                                                                                                    SHA-512:C431B15B44B59A981EF3F2CB3577E891A6E532B69A8EF792BE06260F3F4FF9283C544F35D096377A762E8DA806B9CD854FE3B961B85E10EE060706FB51189FEF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.\......,...............4... ............S.......[..............................................................H...<.......G...............................................................................................................................................................................h8..................*.......................................................+.......................................................g.......................3.......................................................'.......3.......................................j.......(...+...1.......3...............................................................................................................?...............3.......................................p.......................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                                    Entropy (8bit):5.814115788739565
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                                                                                                                                                    MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                                                                                                                                                    SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                                                                                                                                                    SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                                                                                                                                                    SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                    • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: List of Items Ref_02839273882.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: HSBC_Payment.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: Payment_Advise.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: HSBC_Payment.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: List of Items Ref_02839273882.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: Payment_Advise.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Trojan.Win32.VMProtect.31640.28512.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: List of Items0001.doc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    • Filename: List of Items0001.doc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 150 x 57 x 32, resolution 11811 x 11811 px/m, cbSize 34254, bits offset 54
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):34254
                                                                                                                                                                                                                                                                    Entropy (8bit):2.5345295184849816
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:ICCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC5:DA9GGULesFEeFRxacJKVGZQojAvAP1y
                                                                                                                                                                                                                                                                    MD5:DFB2392EC4A9463BDA55DE4078716204
                                                                                                                                                                                                                                                                    SHA1:5DACC94441CA6F59776DEC085E98DE33CA9B2030
                                                                                                                                                                                                                                                                    SHA-256:402383EC3922BA6258B73BBDB441D2853C57FDB76CBD87F530E79B3FCB5C80DD
                                                                                                                                                                                                                                                                    SHA-512:4609106881913C7AFF3299D08E472ACBF376B10EAE50655AC747E15A3EECBF318D0855B1A4CA0E5FB8004B4DA4FF95CAF6A986B293C7DB289BF14CDCADB05CE9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:BM.......6...(.......9..... .........#...#............*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*...*
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PC bitmap, Windows 3.x format, 164 x 314 x 32, resolution 11811 x 11811 px/m, cbSize 206038, bits offset 54
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):206038
                                                                                                                                                                                                                                                                    Entropy (8bit):3.6391334944701756
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:pUroecea5yptWDRYt+++c+++1+++++++++++++/++++++++++++++++w+++++++z:pPkHEvtO6t9yqEWEgQ7utpS
                                                                                                                                                                                                                                                                    MD5:292B1349FBB2DF6A342EDE3D473D8919
                                                                                                                                                                                                                                                                    SHA1:C83B2621314886816B76AF4D866BB6A9D07D83F0
                                                                                                                                                                                                                                                                    SHA-256:06A681AE9B609DCD576C243F9147EEEA23FC8CC4597EA2655CA36F8DFEA63528
                                                                                                                                                                                                                                                                    SHA-512:D32A67B53E3999A336F210348A10E14C14B09FF967B22AC6EE3C8A194834E891C3ADB7076B1EDAAAE7CFAAE2C5D44EF6F3FF00AC9F7D77CDB33E3BE580DD3B1F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:BM.$......6...(.......:..... .........#...#.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):9728
                                                                                                                                                                                                                                                                    Entropy (8bit):5.158136237602734
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:o0svUu3Uy+sytcS8176b+XR8pCHFcMcxSgB5PKtAtgt+Nt+rnt3DVEB3YcNqkzfS:o0svWyNO81b8pCHFcM0PuAgkOyuIFc
                                                                                                                                                                                                                                                                    MD5:6C3F8C94D0727894D706940A8A980543
                                                                                                                                                                                                                                                                    SHA1:0D1BCAD901BE377F38D579AAFC0C41C0EF8DCEFD
                                                                                                                                                                                                                                                                    SHA-256:56B96ADD1978B1ABBA286F7F8982B0EFBE007D4A48B3DED6A4D408E01D753FE2
                                                                                                                                                                                                                                                                    SHA-512:2094F0E4BB7C806A5FF27F83A1D572A5512D979EEFDA3345BAFF27D2C89E828F68466D08C3CA250DA11B01FC0407A21743037C25E94FBE688566DD7DEAEBD355
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|..c8O`08O`08O`08Oa0.O`0.@=05O`0llP0=O`0.If09O`0.od09O`0Rich8O`0........PE..L.....Oa...........!.........0......g........0............................................@..........................6..k....0.......p...............................................................................0...............................text............................... ..`.rdata..{....0......................@..@.data...h!...@......................@....rsrc........p....... ..............@..@.reloc..~............"..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):30208
                                                                                                                                                                                                                                                                    Entropy (8bit):5.901797216368392
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:jnvg/4R1C7063G5I1CabuqcFKpnq0jdhK7W+q:jvu4RM2WCqYMX/
                                                                                                                                                                                                                                                                    MD5:C5BD51B72A0DE24A183585DA36A160C7
                                                                                                                                                                                                                                                                    SHA1:F99A50209A345185A84D34D0E5F66D04C75FF52F
                                                                                                                                                                                                                                                                    SHA-256:5EF1F010F9A8BE4FFE0913616F6C54ACF403EE0B83D994821AE4B6716EC1D266
                                                                                                                                                                                                                                                                    SHA-512:1349027B08C7F82E17F572E035F224A46F33F0A410526CF471B22A74B7904B54D1BEFB5EA7F23C90079605D4663F1207B8C81A45E218801533D48B6602A93DBC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)$;.mEU.mEU.mEU.mET.uEU.mEU.dEU.~.U.lEU.~.W.lEU.RichmEU.........PE..L...=..f.........."!...(.6...>...............P............................................@.........................@...........P...............................x.......T............................................P..p............................text... 4.......6.................. ..`.rdata..V9...P...:...:..............@..@.data...............................@....reloc..x............t..............@..B................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2897
                                                                                                                                                                                                                                                                    Entropy (8bit):5.306389946266389
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:YDEFMsFiHGS0afmB9vIAE3p8QSh/cIgwLURMYXylVotoWVa5K1DdHB+tdrxwBzZR:PNkGS1fmBi58rh/cI9URoDotoaM2BiaJ
                                                                                                                                                                                                                                                                    MD5:29AECFE8923A8A8CC183158B46BDE3EC
                                                                                                                                                                                                                                                                    SHA1:948ADF39C2D31EA60E6010C8FBC5F5C34056BAC5
                                                                                                                                                                                                                                                                    SHA-256:22D8A144CB048027701578A8691BA0BC824E14F36F01806375DC29557F31EE2F
                                                                                                                                                                                                                                                                    SHA-512:17E6E53EB060CBD1E680A0CCC818EBCEFA9B1B559E2AAEBF7095272E816583EE233AF3025947B5C2A2B10678BE46670EFCF3553EB3A39FD7CAF6BDA8448A6C8A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"policy":{"last_statistics_update":"13372839272498599"},"profile":{"info_cache":{"Default":{"avatar_icon":"chrome://t
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):3421
                                                                                                                                                                                                                                                                    Entropy (8bit):5.287145133465213
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:PNkGSCGSfmBi58rh/cIyURoDotofMINB7ktZVPMjT2kX4u:PNBSHhVoDUGT7uPMf22
                                                                                                                                                                                                                                                                    MD5:CFAEF1E0F8C8BFEF6E8347779524E3AE
                                                                                                                                                                                                                                                                    SHA1:50743B6930054BCD5022231BA82BF7A6DC15CDA1
                                                                                                                                                                                                                                                                    SHA-256:C90988CD868DA411DF499061D4AC5255B112D37F74138C5F994083CE802B6B5F
                                                                                                                                                                                                                                                                    SHA-512:D5E811CDD561A0D432932CB535FCE24FE3D304DB92934E909F9EC74DB47076B0DA2405BBBCE1ACFA39B12F092FAED29131C9C08F37CFB160F69AA3E95DD3BBC2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.728365673746372e+12,"network":1.728365674e+12,"ticks":5549510437.0,"uncertainty":2153108.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2050
                                                                                                                                                                                                                                                                    Entropy (8bit):5.4775700636545155
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:YDEFMsFiHC0afmB9vIAE035nqHB+tdrxwBzZH1xRMjT2kBG/d2a:PNkC1fmBi0p8BiatZVPMjT2kI4a
                                                                                                                                                                                                                                                                    MD5:046537C1ADAFC91716A9DB15762FCAFE
                                                                                                                                                                                                                                                                    SHA1:BC0741107662B5AF41BEC58713FB27792AE2CC55
                                                                                                                                                                                                                                                                    SHA-256:304AF30C58E84BED444938117ABF34F35DDC911E73876E86CEB47D78C7E4A598
                                                                                                                                                                                                                                                                    SHA-512:B2CD5685229D7111AA62DCF0448A78F23224C783F0A480F95445D2B3C2AE1476AB4A8D222AB8A95339287CFC1A3A4FC56C10C4C46289BF2A8E39205A768B5B28
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"hardware_acceleration_mode_previous":true,"legacy":{"profile":{"name":{"migrated":true}}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"policy":{"last_statistics_update":"13372839272498599"},"profile":{"info_cache":{},"profile_counts_reported":"13372839272528575","profiles_order":[]},
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):17646
                                                                                                                                                                                                                                                                    Entropy (8bit):6.0650830379401475
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:ZtMxDrTw1kfIpwLkiDMnN2GPfQzNBScXAw332arH6hj:jMxDX2IMP3Qt/33Xz61
                                                                                                                                                                                                                                                                    MD5:E34E88614473AA619C91C57026A85C98
                                                                                                                                                                                                                                                                    SHA1:D4AFD38684D2CA219DA0B1ED5495013190317D2E
                                                                                                                                                                                                                                                                    SHA-256:6E32849E345FCBE8457D13B2C039583679C86B461F17F4F2C29F8D774605D3E1
                                                                                                                                                                                                                                                                    SHA-512:00DA5803A335F20BA290AED70424823F7DAB7A3D0A69AE17E3BEF7A3ED4D52DFA30A332EA313D28D8F01C7243B0E15B162C849F1CF36498917223CB8FD57C0CF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728365702"},"domain_actions_config":"H4sIAAAAAAAAAL1dWZPktpH+KxP9ZDtU6GMujfykHY9txVpHyHIoYh2ODhBEkWiCAAdHVbEc/u+bCVb1dE8RqEqOdh806mbzw8VEXshM/PuKb27vha2luF9LHqKT96KVoru3G+mcquXVN/++4sOgleBBWeOvvvnn4YGs7wcLz8erb65+HMKPMVx9dVXbnisDT4wMa612TNj+6j9fUSA+xFpZPyH/9dVVQig59Wx4L5+Cwzjg799ubt/jJP48zeE9TuHwDjYBc/Ew+Ktvbv/z1ZWoe+rsjB4/7Abr5U+ajz9LXo9Px+21Mk1hoo/oX6HHjTLyKTjYyMJmCbLnO/hZMpjFAjSvxOIhbxgi5FK85m+ZCkuQu7UyKoxLO97yIFoYvbAluiw2oRoYgIQ2nG2AqJY2U+koRXQbbMm3fMsEX9JMK3GLbeAvNjhrlo5GOJiTA/oXLTdG6qXtmMBDiyS59PvY7eCklyb4QcfFi7tpdwu3VBt1XNorvM4+RiU6+CjD0kb+pHz7rRm3rXSyzABnWdKBG+Ijlx7hEE4QTzo+AB6fnDLLJBpo7PKv8Ob367/KjUg8mcY6CmCjTJCmtsWFOcUf5vj04cw0e1yZe2WAl8svFn5IC43jfc+dLnGrEyDwAicHCxNdhlrVa5LEtTgt5u2lAK02pd198r5dr5VYgHj55vViEOsF96z3F4ONrN2yeYHGQlo5wvtB8h5moYSz3q4XkgOLF68CtN9bg4RrXXNO75rZP7g1w/1aaZAk99bcwwrd+60CgXvZJno/tfDn1MAzNef5EmQG9hx+Mj4pBuKmBh6qzC9yF/7x89888s5ncoKbxsbgWWNtU+JmxVZA2oYva8FrLrqF2DUXsrJ2KXwr0/CXgtVOFdSVIvjjx8W
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                                                                                                                    MD5:1045BFD216AE1AE480DD0EF626F5FF39
                                                                                                                                                                                                                                                                    SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                                                                                                                                                                                                                                                                    SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                                                                                                                                                                                                                                                                    SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3::
                                                                                                                                                                                                                                                                    MD5:1045BFD216AE1AE480DD0EF626F5FF39
                                                                                                                                                                                                                                                                    SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                                                                                                                                                                                                                                                                    SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                                                                                                                                                                                                                                                                    SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                                                                    Entropy (8bit):0.6294483364688651
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:JlJoDfmyO7PsNRfXRGg1DRFFKRGiSk5t5vMNqf/hxuypF9yRGT:DeDu3PsNRfwg1HFDY5fvmqbLpj
                                                                                                                                                                                                                                                                    MD5:4D48B64F7F252F1C0F9BCBD30FA68442
                                                                                                                                                                                                                                                                    SHA1:F1903B80513CDE2E37C795B4E97D83937346CC98
                                                                                                                                                                                                                                                                    SHA-256:B571D95F1C94D945CF4DC73149EE0F4FBDAA73A2CE516FACFA3AB009442B64C7
                                                                                                                                                                                                                                                                    SHA-512:E849CA4BBCE5B773E7E6B300CE9BCD891CF5B118876F70934D4FAE2840D79E0CDA7C05FC37AD7CC06A4831FFE55956600FCB6BED665290C792613566F7BA0309
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...@............C.].....@...............8...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30....=.........117.0.2045.47-64".en-GB*...Windows NT..10.0.190452(..x86_64..?........".bqdtav20,1...x86_64J....?.^o..P....*...............9.>..*......kW:00000000000000000000000000000000000000000000!00000000000000000000000000000000000000000000!papago-plus.exe.#1900/01/01:00:00:00!papago-plus.exe".1.0.02...".*.:................,..(.......EarlyProcessSingleton.......Default3.(..$.......msEdgeEDropUI.......triggered....8..4... ...msDelayLoadAuthenticationManager....triggered....<..8...#...msSleepingTabsShorterTimeoutDefault.....triggered....8..4... ...msEdgeMouseGestureDefaultEnabled....triggered....8..4.......msEdgeShowHomeButtonByDefault.......triggered....<..8...$...msConsumerIEModeToolbarB
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                                    Entropy (8bit):1.9016799979883232
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:FiWWltlzf0w38ZHX3NEjYb1gmlx/ll:o14w4nfCmlZl
                                                                                                                                                                                                                                                                    MD5:B27BD89B5563AB5D0AAD70F88AC92C6B
                                                                                                                                                                                                                                                                    SHA1:4EF77E99D87D14BE2B0405259D8EFD02703B08E0
                                                                                                                                                                                                                                                                    SHA-256:5542E49FEE180D98BB727EA4C27EEB2701EA84D5C400A70D58ADD18654F34FBA
                                                                                                                                                                                                                                                                    SHA-512:AA0699522F4C4541240470AFD38402DA8F47F23719085B7C61F2B9A0CC238ED675745C51058465FDE29262A87DAFDFF3580E94E0EBC2E403E051FBC4F8923E69
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:sdPC....................v....fN......|b................................................................................................................................................................................................{F3017226-FE2A-4295-8BDF-00C3A9A7E4C.}C:........
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):20
                                                                                                                                                                                                                                                                    Entropy (8bit):3.6219280948873624
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:8g6Vvn:8g6Vv
                                                                                                                                                                                                                                                                    MD5:9E4E94633B73F4A7680240A0FFD6CD2C
                                                                                                                                                                                                                                                                    SHA1:E68E02453CE22736169A56FDB59043D33668368F
                                                                                                                                                                                                                                                                    SHA-256:41C91A9C93D76295746A149DCE7EBB3B9EE2CB551D84365FFF108E59A61CC304
                                                                                                                                                                                                                                                                    SHA-512:193011A756B2368956C71A9A3AE8BC9537D99F52218F124B2E64545EEB5227861D372639052B74D0DD956CB33CA72A9107E069F1EF332B9645044849D14AF337
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:level=none expiry=0.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):6568
                                                                                                                                                                                                                                                                    Entropy (8bit):4.8739905583190115
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/Eos13Wb9OG8zF85eh65lhXb7/x+6MhmuecOP2lllp11eAeWal/aF2MR7K:st+fsPGkF89hXbV+FKPYlp1QAMiFPhK
                                                                                                                                                                                                                                                                    MD5:0E3FEF2DA74046AA4D86F94BECCC426C
                                                                                                                                                                                                                                                                    SHA1:0C04A5B48AC38346B06B4539A823FB500C7442DE
                                                                                                                                                                                                                                                                    SHA-256:CDF3C9F9ADEF8098EBB3851C9B74B48A009E49F602AAB6F303F5AD952D3F28BB
                                                                                                                                                                                                                                                                    SHA-512:AF15C56E6DAD64FD93567CF01AA9A00590A5E74A48E54BDDE49ACCD1BD33B1EA5EFE39194B683F72C7B81A5F805BF62DE90472A3CA7DB389DD2FD28CF3E79243
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":780,"browser_content_container_width":1200,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5793
                                                                                                                                                                                                                                                                    Entropy (8bit):4.818745360645045
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/uos13Wb9OG8zZd81h6Cb7/x+6Mhmuec9tulAeWabF2MR7K:st+JsPGkD8vbV+Fpt2AAFPhK
                                                                                                                                                                                                                                                                    MD5:FECF3CAD5008EAAB0CDF859E57148584
                                                                                                                                                                                                                                                                    SHA1:841F30F548EA2B0D01AAE4F24013951FAB142B1C
                                                                                                                                                                                                                                                                    SHA-256:081F2B42B6420237B48E936CD98E39DADBC93F2530766B94384773EC451F6AB9
                                                                                                                                                                                                                                                                    SHA-512:4D23E6C296FCB30E0040EFB28F798653E6C4BE7CABDE7E4679EAF85F4175C4BCE3610D42AC4B5D26DC314F57872F3F4479199135F560346E0415EFAF949C1D64
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":600,"browser_content_container_width":600,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5918
                                                                                                                                                                                                                                                                    Entropy (8bit):4.815870676052937
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/yos13Wb9OG8zZd85eh6Cb7/x+6MhmuecOP2nAeWaPF2MR7K:st+VsPGkD88bV+FKPOAsFPhK
                                                                                                                                                                                                                                                                    MD5:47992076F09CFB6FE65D30504A1A82C7
                                                                                                                                                                                                                                                                    SHA1:21A1E4F75F1ED2BBC1304A7FC0CCE9C73B6F5187
                                                                                                                                                                                                                                                                    SHA-256:E1E14895980A17A8DBACFA984A73AAF12FB2B3E4A0C831CEC7BCE953D7FD2B5D
                                                                                                                                                                                                                                                                    SHA-512:722580B881C0634066972C7252757C827D4479A9E6ABD11CA6B7D32A9D3589D1D4610EBBB10E869C090E4F0B968C9CA02E83A0C7ABDFFF905C02FB73C8424C33
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":510,"browser_content_container_width":600,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):6780
                                                                                                                                                                                                                                                                    Entropy (8bit):5.580573106817602
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:vNji+MPlf/ROoBpkF5d1Yid7VaTEv9V5h5pg5vezodIU8zgRSpsA5IOrMn3YPo0W:Y7roL9l5sRSpFIOAn3go0iuy
                                                                                                                                                                                                                                                                    MD5:29241C0D7E95DAB668B5FA7D53887EA9
                                                                                                                                                                                                                                                                    SHA1:17DE7EACBF25224B7F748EB695F41D3E50F5A042
                                                                                                                                                                                                                                                                    SHA-256:ECA6515DE90B9310812B86CDE78A9CB713E03F2713CBA0498BE6AF36AD81B693
                                                                                                                                                                                                                                                                    SHA-512:1BBF05075701C203C71EF1EF23D8F781CCF571597542343A0BEB7AFB40ADB1476A32778B4DB95139D05EAE61CB1926916450DB58EC8BCFA20449AC1BF61155EF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372839272591383","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372839272591383","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                                    Entropy (8bit):0.3202460253800455
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:l9bNFlEuWk8TRH9MRumWEyE4gLueXdNOmWxFxCxmWxYgCxmW5y/mWz4ynLAtD/W4:TLiuWkMORuHEyESeXdwDQ3SOAtD/ie
                                                                                                                                                                                                                                                                    MD5:40B18EC43DB334E7B3F6295C7626F28D
                                                                                                                                                                                                                                                                    SHA1:0E46584B0E0A9703C6B2EC1D246F41E63AF2296F
                                                                                                                                                                                                                                                                    SHA-256:85E961767239E90A361FB6AA0A3FD9DAA57CAAF9E30599BB70124F1954B751C8
                                                                                                                                                                                                                                                                    SHA-512:8BDACDC4A9559E4273AD01407D5D411035EECD927385A51172F401558444AD29B5AD2DC5562D1101244665EBE86BBDDE072E75ECA050B051482005EB6A52CDBD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                                                                                    Entropy (8bit):0.24639154774541963
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:d+IldKn2iupBTuXAsgz9VF6UyT7soy3a3ijYSgT1ega1rEg8CF7A:UIlDTuXAsi/yDzw1rWC
                                                                                                                                                                                                                                                                    MD5:C0359FD3A4D74F987C7A49D3E4A17672
                                                                                                                                                                                                                                                                    SHA1:5F716F8E34967D00BA729D94708E22915DEF10C9
                                                                                                                                                                                                                                                                    SHA-256:F749C5F8EC1A452FF8C0FC46683E6F62D3B35C5599B69B6F1C4D6F2CE05754E1
                                                                                                                                                                                                                                                                    SHA-512:AD3F65A1F9F1F4D9504C775C33715B69DBCD33EF5A4B7D92E8DB50DA597DA99FF9A23D0C381FB91420789549CCC09A6B32D0CBF1FA66C793FD049F7CC84615C3
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............$...!.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                    Entropy (8bit):0.32083583996174053
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:gggRgojgMgNguNv+gzgrgRgkgXg9gNgrgcgVG1gggigi3gBmgMn06ejrTpgXgJPB:FNkGtIBTHG
                                                                                                                                                                                                                                                                    MD5:B461582ABFC3A4A84B1297EC55BC2162
                                                                                                                                                                                                                                                                    SHA1:FA6A766324C80DDAC7116E3EF38A084E6302CFA6
                                                                                                                                                                                                                                                                    SHA-256:D56C5370785225966566EBFB093C4F00A6FC576B63A13AAC0605557134FD24D7
                                                                                                                                                                                                                                                                    SHA-512:D7E9126B8447B8B271D86067C62E14E0A1D543113FCDCB625319993EF55EA9182B001DF097421C187447BB2A3B007B41F276E23EA3F7CE4D12A5371EED2139E9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:................#.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1056768
                                                                                                                                                                                                                                                                    Entropy (8bit):1.3598209866056146
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:768:OJtg7FJtTgNJt8kFJtA/PFJtDtJttFJtbdZ+qHt2lJttFJt1FJtUFJt+ENJtClJE:pdZ+qHt
                                                                                                                                                                                                                                                                    MD5:80A7AFFD5EED679FEBC6405FE4709B0E
                                                                                                                                                                                                                                                                    SHA1:563EF43A28CB2E375BD2BF6CEEAACC9390261AB2
                                                                                                                                                                                                                                                                    SHA-256:051C0E215CA9F0316694F9AA266F364BD666CA8A2E8BAB48E1F8F6EF3300E01F
                                                                                                                                                                                                                                                                    SHA-512:8980611603658923114C36842690F5246790675DEE0EBF04CA9F4CB87A3C9327723F625A4FAE2C60288DBADE302F00C72596119114CC4A21B90774015B308729
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:................!.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):4202496
                                                                                                                                                                                                                                                                    Entropy (8bit):0.5863680002630126
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:dUN3SV4vjWloiyNGIRFRIX9qtMlWV1defnHE8y/O3zGQEbLRWoTz/x2jcuk1k64J:dUN3rlNGIBIYTX/O3SLDPEC4OGOhr0
                                                                                                                                                                                                                                                                    MD5:D25215DDAF693B31662304360E4E4E47
                                                                                                                                                                                                                                                                    SHA1:B3FDBB30F35FE25004D898C8D175150DDBBAE91D
                                                                                                                                                                                                                                                                    SHA-256:5E93932962984EA632BA2E12483159BFAD2C117339A6589825F6381DE43B2C3E
                                                                                                                                                                                                                                                                    SHA-512:E1C93DB4491059F3A5EE8BCD77E3C3970A68DB0AE36C777E42FD0EF65577551C33A4D8F4386D21C229CE416321E02EE75F8E3E67300587EFD831F0DE63E3DA55
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:....................................................................................ww..w...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16975)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):17023
                                                                                                                                                                                                                                                                    Entropy (8bit):5.017437529899619
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:0J7RiyeYsfu72XQAoAKIi5LPKApejzfbjTe+6M/KqKFl86553tQJVRFD6D+A23P2:K7gbTfu70QSKLPKV/fbjm9hY2AFdSXv
                                                                                                                                                                                                                                                                    MD5:B83504140EA9B1477A47091B94A79A57
                                                                                                                                                                                                                                                                    SHA1:725B7279764667D6F1A97502552B521812FBE06C
                                                                                                                                                                                                                                                                    SHA-256:42BD1358AC12913FC0AE3960731E650ACA1703CE49C3146EEA77314DC0311979
                                                                                                                                                                                                                                                                    SHA-512:0E30CC0053391CD6E221DED9327769107A9237AC207E6008E91A1A57FF5868A619B56EA136C52ACC443C39CA31C0DFAB61D1A1F948C6B852085B603C9AA2583F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview::root{--toastify-color-light:#fff;--toastify-color-dark:#121212;--toastify-color-info:#3498db;--toastify-color-success:#07bc0c;--toastify-color-warning:#f1c40f;--toastify-color-error:#e74c3c;--toastify-color-transparent:hsla(0,0%,100%,.7);--toastify-icon-color-info:var(--toastify-color-info);--toastify-icon-color-success:var(--toastify-color-success);--toastify-icon-color-warning:var(--toastify-color-warning);--toastify-icon-color-error:var(--toastify-color-error);--toastify-toast-width:320px;--toastify-toast-offset:16px;--toastify-toast-top:max(var(--toastify-toast-offset),env(safe-area-inset-top));--toastify-toast-right:max(var(--toastify-toast-offset),env(safe-area-inset-right));--toastify-toast-left:max(var(--toastify-toast-offset),env(safe-area-inset-left));--toastify-toast-bottom:max(var(--toastify-toast-offset),env(safe-area-inset-bottom));--toastify-toast-background:#fff;--toastify-toast-min-height:64px;--toastify-toast-max-height:800px;--toastify-toast-bd-radius:6px;--toastify
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):115843
                                                                                                                                                                                                                                                                    Entropy (8bit):5.342564745032455
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:BNWLCP2Xi7e+UriELnsG/Re/ITWzMa7hjY:aWufRWIqzMa75Y
                                                                                                                                                                                                                                                                    MD5:1B944A0A3D52F07B8D993267258D6402
                                                                                                                                                                                                                                                                    SHA1:9BA6E2DD0551597F0857EB66916E44BAD681B233
                                                                                                                                                                                                                                                                    SHA-256:CC8BCC8558CBC14F59CBD17B47C6E7B9D18920CC890F55564BACFE61CF011B8A
                                                                                                                                                                                                                                                                    SHA-512:8F58CBF05591E20AC50118D757BC78376F14E798406139D410C1FA277B99457B0AC100E7241DC598C38FFB26E83F64CA38407AA087F1AB02E494868E3DF3FFF9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3637beb1-3d64-484d-8d37-9d7d68196ac3",e._sentryDebugIdIdentifier="sentry-dbid-3637beb1-3d64-484d-8d37-9d7d68196ac3")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7055],{18267:function(e,t,r){let n,i,s,o,a,l;r.d(t,{G:function(){return rx}});var c,u,d,h,p,f,m,y,g=r(3675),_=r(42890),v=(r(84303),r(22813)),S=r(53824),w=r(95619),b=r(82131),E=r(51679),k=r(51966),M=r(64043),I=r(23532),C=r(40338),R=r(91291),x=r(20657),T=r(43036),A=r(45367),D=r(51175),O=r(95791),N=r(45734),L=r(82422),P=r(44862),F=r(12101),B=r(3664),U=r(13538),z=r(37044),W=r(61769),j=r(47971);let H=I.GLOBAL_OBJ,$="sentryReplaySession",q="Unable to send Replay";function V(e){let t;let r=e[0],n=1;for(;n<e.length;){let i=e[n],s=e[n+1];if(n+=2,("optionalAccess"===i||"optionalCall"===i)&&null==r
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):173172
                                                                                                                                                                                                                                                                    Entropy (8bit):5.253961720058781
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:JbjE9HzUgtJh6U1s1NeAh9BgDDOmYZlEbXR5PQAYxbU1RSs02ObI/HFVwLBCcuGE:mzUgl9uxhMDKTjYmood2OMbWluGOV
                                                                                                                                                                                                                                                                    MD5:98F14493959C13D6801774DC8C108E7E
                                                                                                                                                                                                                                                                    SHA1:E2E449820AB93EEDFC20B89D6CBA391DD7DFCEE4
                                                                                                                                                                                                                                                                    SHA-256:8EFEF93B2983C23F95EEA8491685FFC92FAD3D57196138C5B4ED5C11D6EEF5E9
                                                                                                                                                                                                                                                                    SHA-512:8C054F2A61EDBCB63B4927B24E33BC5380CE73D0DD9FF5009EE4E9CE63515F82FC9F37B57A628807A9907BD85299D311B566C8B24C5FF1B0AC74FADE5198D92D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9c27b5ad-50be-4fa3-8555-c5d45647d7d3",e._sentryDebugIdIdentifier="sentry-dbid-9c27b5ad-50be-4fa3-8555-c5d45647d7d3")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5423],{54790:function(e,t,n){var r,l=n(90111),a=n(37884),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pend
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):307752
                                                                                                                                                                                                                                                                    Entropy (8bit):5.328376278911207
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3072:Sp+HqdfsPoRlkeBLzJJFG1tC44mOCQPslr4WgTPXBcSsDd:SQHqdEARlkeBLzHFG1tC8r4WgLkp
                                                                                                                                                                                                                                                                    MD5:0AEE135F098392236A68B4AD6C549844
                                                                                                                                                                                                                                                                    SHA1:A0AB68575A21BDF72832949B2A4F19B866DD1E50
                                                                                                                                                                                                                                                                    SHA-256:E5908A44E25595CC4BCA787F40BC28F95EF5CB88BB6F4ED796AC89246CCB8BAF
                                                                                                                                                                                                                                                                    SHA-512:1310F20728247CA81A958CCFBB45CB5F0AACCD1A40F62F6BD1F1FDEA7DC39765BDFB500BF8F9AEC45F84EE84BE91BC552017F66F4996BE293997CDA6987F9801
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ffe8381f-76c1-41d9-bd6b-bea13938eae1",e._sentryDebugIdIdentifier="sentry-dbid-ffe8381f-76c1-41d9-bd6b-bea13938eae1")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9463],{26918:function(e,t,n){"use strict";var r=n(47261);t.createRoot=r.createRoot,t.hydrateRoot=r.hydrateRoot},47261:function(e,t,n){"use strict";(function e(){if("undefined"!=typeof __REACT_DEVTOOLS_GLOBAL_HOOK__&&"function"==typeof __REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE)try{__REACT_DEVTOOLS_GLOBAL_HOOK__.checkDCE(e)}catch(e){console.error(e)}})(),e.exports=n(54790)},60487:function(e,t,n){"use strict";var r=n(47261),o={stream:!0},i=new Map;function a(e){var t=n(e);return"function"!=typeof t.then||"fulfilled"===t.status?null:(t.then(function(e){t.status="fulfilled",t.value=e},function(e){t.status="
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (57751)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):57752
                                                                                                                                                                                                                                                                    Entropy (8bit):5.193574985313825
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:nfjMGOUCYumpKmp32yt3GPY0NTfNguC7irs4kfVtVzFe/:nfT32yt3GPY0xbrsDfPVBe/
                                                                                                                                                                                                                                                                    MD5:BAA3E71AA9956BFA4181DAA2DE7FE13E
                                                                                                                                                                                                                                                                    SHA1:5AA0901850C0673F5DC96B411B1B5EF5D8C7C680
                                                                                                                                                                                                                                                                    SHA-256:67AAC885332C68E78FAD1143FA51217F85C21BF52C24D6383DBA9FD266931C6D
                                                                                                                                                                                                                                                                    SHA-512:E6F5AA332F4FA10497859BECF896937361C85457C190CDF8AA770E87BF180A44B57BFF285CD75E19B2E91142B587BF66C43627A247C766D223A614F53AD6C424
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="243696cd-c7da-4bb7-b14b-259f2cbfe6bb",e._sentryDebugIdIdentifier="sentry-dbid-243696cd-c7da-4bb7-b14b-259f2cbfe6bb")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4969],{4969:function(e,t,a){let r;a.d(t,{G0:function(){return eB},IM:function(){return eJ},IX:function(){return eV},O7:function(){return eI},Rx:function(){return eS},Ry:function(){return eU},Z_:function(){return eN},_4:function(){return eD},jb:function(){return e1},jm:function(){return d},z:function(){return td}}),(e7=tt||(tt={})).assertEqual=e=>e,e7.assertIs=function(e){},e7.assertNever=function(e){throw Error()},e7.arrayToEnum=e=>{let t={};for(let a of e)t[a]=a;return t},e7.getValidEnumValues=e=>{let t=e7.objectKeys(e).filter(t=>"number"!=typeof e[e[t]]),a={};for(let r of t)a[r]=e[r];r
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65342), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):80250
                                                                                                                                                                                                                                                                    Entropy (8bit):5.404085453338106
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:jdxdAewpf2VrnivGtJYgXdmBt1Nd+tv3hjTsooPMbTMbEM5jBHUbpsnjdF:xANptrtK5hX9o7/F
                                                                                                                                                                                                                                                                    MD5:A4E7204BA190F69DE4535B197C2A6037
                                                                                                                                                                                                                                                                    SHA1:C8598224D610676E6EE7ABA356AA43557B80B8F5
                                                                                                                                                                                                                                                                    SHA-256:00ACF4CF86BCE6744C9674F56C2E1E0463F0E0924BC88E78BA049D6E52A7D23C
                                                                                                                                                                                                                                                                    SHA-512:3B4D3A0AEC5301E7F569B4253F4C906C5F63A58CDDE840B7B7EAC037643130B78FD9F22FF447FD0D27CDE847E478784609657E7DF363F047A59DCDE5E1BD249F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8da861f4-4914-4054-9225-cddb5612da92",e._sentryDebugIdIdentifier="sentry-dbid-8da861f4-4914-4054-9225-cddb5612da92")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7654],{44309:function(e,t,r){var n;n=function(){return(function e(t,r,n){function o(a,u){if(!r[a]){if(!t[a]){if(i)return i(a,!0);var s=Error("Cannot find module '"+a+"'");throw s.code="MODULE_NOT_FOUND",s}var f=r[a]={exports:{}};t[a][0].call(f.exports,function(e){return o(t[a][1][e]||e)},f,f.exports,e,t,r,n)}return r[a].exports}for(var i=void 0,a=0;a<n.length;a++)o(n[a]);return o})({1:[function(e,t,n){(function(e){"use strict";var r,n,o=e.MutationObserver||e.WebKitMutationObserver;if(o){var i=0,a=new o(c),u=e.document.createTextNode("");a.observe(u,{characterData:!0}),r=function(){u.data=i=++i%2}}els
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):130807
                                                                                                                                                                                                                                                                    Entropy (8bit):5.5502812461688675
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:1536:HQ9C3EJSU1DaCOTwGpZkzRD0ZeZ9iJGU7IDs8jXZmPHepngrsDqkE/OJ9bTPJP8C:HQ7JSUOE5UP/Zy1
                                                                                                                                                                                                                                                                    MD5:A396A8994510C4A4EA98FB1A23B85736
                                                                                                                                                                                                                                                                    SHA1:DCF0F6524DE39D665B962120FA8484DC1FAE1AD5
                                                                                                                                                                                                                                                                    SHA-256:4C64F52E0993E70212A755870F152F30EA2EC4FCF10033378608B15DE020A3B8
                                                                                                                                                                                                                                                                    SHA-512:2D0E5C24B663BE3A268938B129C58E4CB6A937EBE4A1925AB7F64B7A94BDFB7DAA24712365B9CBBCEA6E8BA55CBACEBF02BA7AE59199948840FF32278551AA10
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ade89736-543a-41f5-963c-f505a2ecbc21",e._sentryDebugIdIdentifier="sentry-dbid-ade89736-543a-41f5-963c-f505a2ecbc21")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1584],{6175:function(e,t,n){"use strict";n.d(t,{default:function(){return o}});var r=n(70982),a=n(6466),i=n.n(a),s=n(2391);let l=n.n(s)().bind(i());function o(e){let{children:t,type:n="button",disabled:a,handleSubmit:i,primaryColor:s}=e;return(0,r.jsx)("button",{type:n,className:l("btn_confirm",a&&"disabled"),style:{background:s},disabled:a,onClick:e=>{if(!i||a){e.preventDefault();return}i(e)},children:t})}},52567:function(e,t,n){"use strict";n.d(t,{default:function(){return m}});var r=n(70982),a=n(67307),i=n.n(a),s={src:"/_next/static/media/icon-dropdown-arrow.92838f51.svg",height:18,width:16,blurWi
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (17318)
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):17371
                                                                                                                                                                                                                                                                    Entropy (8bit):5.603407692277358
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:5/hP5GnFKAuv6acVzJZarVEKt0w+YpIO8ei:5/h5Xv6a2zJKiKt0vXei
                                                                                                                                                                                                                                                                    MD5:6BC857EC2BB1604B3610B1529596F51D
                                                                                                                                                                                                                                                                    SHA1:7CCB7F7373B2E8F1A81002B23D53111991780D61
                                                                                                                                                                                                                                                                    SHA-256:A698577B9F342B710F9F1D45330A57FCC781C45E0ACB4B005044FFA50819BA47
                                                                                                                                                                                                                                                                    SHA-512:62E1F6CC861F5A9D0344D67B0F207A9E35CF7409E0F625BCB1241F30F765A15C2479CAB8F6FB7444C5F1314026435081DE5D900B3506ED4BF8E7CD6FD15D0D77
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="77e6d727-0937-4534-a701-629d8e9e3cd9",n._sentryDebugIdIdentifier="sentry-dbid-77e6d727-0937-4534-a701-629d8e9e3cd9")}catch(n){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6851],{46753:function(n,e,t){t.d(e,{X:function(){return l}});var r=t(13437),o=t(33992),u=t(30740),i=t(61738),a=t(52140);let l=async n=>{let{t:e}=(0,u.Z)("web"),t="/api/".concat(i.G,"/check-login"),l=await fetch(t,{headers:{"Content-Type":"application/json"},method:"GET"});if(!l.ok){let n=await l.json(),e=new r.AI("GET:".concat(t),n,{method:"GET"});return o.XM.captureHandledException(e),!1}let{status:c}=await l.json();if(!c){let t=new URL(window.location.href).pathname;(null==n?void 0:n.disableAlert)||alert(e("error.msg_9")),window.location.replace("".concat(a.p.LOGIN,"?url=").concat(enco
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):524656
                                                                                                                                                                                                                                                                    Entropy (8bit):5.027445846313988E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:LsulMClll:LsG/
                                                                                                                                                                                                                                                                    MD5:E031860252939EBB6FCA9D4F38D45C09
                                                                                                                                                                                                                                                                    SHA1:8FEE5A35026EB8158B318BCE254381B28366C322
                                                                                                                                                                                                                                                                    SHA-256:64293294CD7C077565674F7F68E3CE92DD8864AD3CC4092DD16901EF50B2C568
                                                                                                                                                                                                                                                                    SHA-512:9DCF88CC15159E64C39E02379B1593B60EF6E5B4689130A489067E22CA04855A0DB9C590AEFB5599D5594DC83EFA3A576D2DBF276E470E2619EFB42FD406A4BD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):771568
                                                                                                                                                                                                                                                                    Entropy (8bit):6.181905644170487
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:bnfzBqRKmY0BN805Xm9VgoQqWsBzsVQpUdCkyb:re/B6jgoQqrsVQW
                                                                                                                                                                                                                                                                    MD5:A7B8BF451C000148EDD39C8AEE167FC5
                                                                                                                                                                                                                                                                    SHA1:5E630E60CDFD08549D73BE6D18BA90AE6520CCB4
                                                                                                                                                                                                                                                                    SHA-256:B5A190D703968F64D4704D72B2B1B3874412F6EC060A0D510F28BFF7E624E9AD
                                                                                                                                                                                                                                                                    SHA-512:6FDAD7D35CC462CFB7C9B43C6178B98779F61CB0A2B85EF1070564A65E4ABEE38CE981777F30D4B07AB85BD48A239A7DCA52D1F577A8A4F58F385B7FCD8D8AF2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m......@...........D760A057B5CE2B97AAAB85C3299DBC69339D161F3505C01E938145FAB440DD8F............[c..:!..UV..).[2...G9........Y..................;'................,T.....`.3....'La....f`...,T....`.....HL` ........SbL.............Rb.R.....ct..`.......Sb.b...............c.@........... ...D..Rb..!.....lf..`.....D..Rb..\V....nc..`j....D..Rb.@W.....Hh..`..... Rf.@.Z....DataRouterStateHook.`......Re".U.....applyDebugIds...`b....D..Re.@J.....SCOPE_SPAN_FIELD`......Rb2.).....l$1.`b....D..Rd:..|....contents$2..`8....D..RbB@......Qi..`.....D..RbJ.......p$3.`......RdJ@......updateSwiper`......ReR.......htmlTreeAsString`.....D..RbZ.Z.....E$1.`.....D..Rbj@......M$1.`......Rcn.......Button..`......Rdn@......getBrowser..`l.....Rbv..g....Qf..`......Rbz@......Rd..`......Rd~@~.....separator...`......Rcv.......Action..`z....D.$Rg........dateTimestampInSeconds..``....D..R5.`.....D..Re........unsetGrabCursor.`......Rb...9....Zj..`......Rb..tr....Uk..`.....D..Rb..+.....Li..`......Re.@......resolvePat
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.493347038186135
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mG79YcwGBCFn18FPNRRcH6tNsPlyQzuINwaLt:1W1CTq6DQzuewa
                                                                                                                                                                                                                                                                    MD5:7A07B8CA5878A3CAA664CB74B9D5B40F
                                                                                                                                                                                                                                                                    SHA1:AA368DFF4EAED7A16A52DD58D9CDF53218665840
                                                                                                                                                                                                                                                                    SHA-256:A88577AD62CE7BB8F87FDFB1665D084CDD19DC173D1C3ED7DF21BC31BE814501
                                                                                                                                                                                                                                                                    SHA-512:CBE97BD3B591690D766ECED419D0FB2496940D3A26637B28D3C79D95E583019FC0B5463D643D00C1C6C08E7DE2355385B49EFD51814BD5B988C18A415D2004ED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m............Z....._keyhttps://account.papago-plus.com/_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo......................./.........Z.............U.....'......1./ldmdvLQL....=+..?...E..A..Eo.......Wif$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):289
                                                                                                                                                                                                                                                                    Entropy (8bit):5.557508938028646
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mWnXYcwGDPMdWn18FPNRRcH6tRqfPlS/AwQLNhW:XlgE1CTq6K84wAy
                                                                                                                                                                                                                                                                    MD5:3B3BF02F6E8D442FD6391960F46A98A7
                                                                                                                                                                                                                                                                    SHA1:4B6952A424C99BFABDBAA9992D149F7F5FB792CF
                                                                                                                                                                                                                                                                    SHA-256:70166F6717C4A86EA582AF447127A82ED6763A9AEDAB5858565CC2106895144D
                                                                                                                                                                                                                                                                    SHA-512:C859F131AEB8A5DAD1CFF7B4D2D41D82181F3D3D7A5CB257461920413C6759FDA82F366008E488BDB3CC21F1BC0DA3E28AA6F510B5B974C9ED04A59383A1BD21
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m...........]......_keyhttps://account.papago-plus.com/_next/static/chunks/app/(root)/login/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................mKz../.........Z...........0,U........'U.bK......C;.o.E...\p..h%.6.A..Eo..........$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):285
                                                                                                                                                                                                                                                                    Entropy (8bit):5.580522396893791
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mJVYcwGDVXhn18FPNRRcH6taPlmwfi5l:CvJh1CTq63Ui
                                                                                                                                                                                                                                                                    MD5:6A3D4832CBD0C6DAFE92D1F351E6DD49
                                                                                                                                                                                                                                                                    SHA1:DB7C0ACE51BC29FBC1796C937AF890052ACC43F0
                                                                                                                                                                                                                                                                    SHA-256:1B5047384D2FB5231EDFC7990F4A5C8AC412EAD3D5C1F70AFEE70F036EBC2080
                                                                                                                                                                                                                                                                    SHA-512:E6C1CC009E25EA431721CE13D2CA7CCD4E150E8D730C10E02BBA5E97E9E0C5046B64C691B209362CE649C9052DD5041C390E87C7B8F4BE7081C690F61B0F79D8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m............=...._keyhttps://account.papago-plus.com/_next/static/chunks/app/(root)/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo......................./.........Z............6U.........-.....w....<..&N.a(r.8i}..19.A..Eo..........$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.578989891499019
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mSLIEYcwG/hn18FPNRRcH6titPlz2qu4i/:lLIi/h1CTq6yda
                                                                                                                                                                                                                                                                    MD5:D39C4E81D3A2E8E2FAC857022A4C850A
                                                                                                                                                                                                                                                                    SHA1:31163875B36581A56A6621443363DFADF52AD0A7
                                                                                                                                                                                                                                                                    SHA-256:4169C4006FCCDBD202E679C4A4E8605A40FDBD2BE042E30FE60CE23FF5748190
                                                                                                                                                                                                                                                                    SHA-512:07C3FAE9CC9D8FDA9CB5D411E7032E1C9388721955C96DAC3ED8E786CB17553DA4E65C7B8525EEB6BC082B17154C2048836DDA14326D82CBE9356D4FD5E0E905
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m.................._keyhttps://account.papago-plus.com/_next/static/chunks/4969.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................Tt\../.........Z...........H&U......]df..C...pL..P.s.....O.@...*...A..Eo.......?T.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                    Entropy (8bit):5.50860277616119
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:moltXYcwGSin18FPNRRcH6tUsPltL8ny:DtlSi1CTq6H
                                                                                                                                                                                                                                                                    MD5:98D548235F1BDBFBDC3AC66C44DFB21A
                                                                                                                                                                                                                                                                    SHA1:813DD0A89C5E3104278D3172F33CCD9EE1103977
                                                                                                                                                                                                                                                                    SHA-256:394C512C76E8B8602D0CBF61F841B69DC020D12A80E180A488CF838350EFE075
                                                                                                                                                                                                                                                                    SHA-512:7AA22C7DAC0A9CD21D6BFE362628C62EA9CB02F660E07F44FA49A67EC424E27F08F4EE9733603BE66CFE8A7C8FCC862822B1D69C782BC3CB2DAB44DB8F4569CC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........e.A...._keyhttps://account.papago-plus.com/_next/static/chunks/a28272d4.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................d?@../.........Z.............U.....0U.C:w..V."%A.u..9./2e..#...;s..A..Eo.........j$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6167050191429615
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mV9YcwGXiFn18FPNRRcH6t6WPlqGiUvgr:ESF1CTq6Zg
                                                                                                                                                                                                                                                                    MD5:F38B511C15431849CE4F8B0676FFDE7D
                                                                                                                                                                                                                                                                    SHA1:D633819A5E83501A334C9DBBB66F20B3EDB72B56
                                                                                                                                                                                                                                                                    SHA-256:6E966CCC6E660747B4B8651DDD9318E327F4D1D426A65AD5A178DB3A495F6EF2
                                                                                                                                                                                                                                                                    SHA-512:3CF22AFFE7F34093FF13D3956D37BC67FE66AE230151E86A04097C96E030A4DC712CB9798BEEA737312AAC94A8401F3D62014E940420B1A8C1FF560812B5C61C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........LHoq...._keyhttps://account.papago-plus.com/_next/static/chunks/main-app.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo...................}?../.........Z...........,.U......^;K.._.].Y..L..+.^.......z.M...A..Eo.......^.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):766336
                                                                                                                                                                                                                                                                    Entropy (8bit):6.180086549993152
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:xfrR0/vRWBKWeKuWNqprigDDcFqWAhL4Z6Rfbs6sl:xcBW9H2cFTb2b
                                                                                                                                                                                                                                                                    MD5:E7FA60421B23923AA9A68A20AEAFCAA7
                                                                                                                                                                                                                                                                    SHA1:C0676A77A5259D227006042E03C937C594F6934F
                                                                                                                                                                                                                                                                    SHA-256:EDA8C2C58CEB2494907B2BCA434038203727615B6505438B6D238C31E96CD6A1
                                                                                                                                                                                                                                                                    SHA-512:9DDAE2BEC6FECF4D78F83495ADF98753C582BFB5DDCFCD5AB0EA1F201371C038BF840A5CC4F8502FC300D3A819FDF15CF931659D91694F74A96B4951AD8E86B1
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m......@...^*......4C9A60102501DFBB8C6507C42929576911B0505D8D5B563698A07434FE9D497F............[c..:!..UV..).[2...G9........Y..................;'...............,T.....`.3....'La....f`...,T....`.....HL` ........SbL.............Rb>$......ct..`.......Sb.b...............c.@........... ...D.$Rg...^....createClientSideRequest.`......D..Rc2@<.....build...`.....D..Re:@!.....elementPrevAll..`F....$Rg:@......_breadcrumbsIntegration.`p....D..RdF.P.....isObject$3..`......RbJ..~....Ya..`.....D..RbZ.......Jc..`......Rc^@.....footer$6`.....D. Rfj.I.....loadLazyRouteModule.`..... Rfj..P....rejectedSyncPromise.`......Rbr.V.....ej..`0....D. Rfn.......ignoreNextOnError...`......Re~..R....getComponentName`.....$Rg..z.....dateTimestampInSeconds..``.....D..Rd...O....RouteContext`Z....D..Rb..KA....Ra..`......Rb..6.....Mb..`*....D..Rc..G....closest.`R.....Rb..r.....Le..``.....Re...&....numberToCssPx...`n.....Re........_isAllowedUrl...`......Rb........D$1.`.....D.(Rh.@.6....MAX_ALLOWED_STRING_LENGTH
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):273
                                                                                                                                                                                                                                                                    Entropy (8bit):5.579918170883399
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:m+lvuY/la8RzYcK2IjDLieGKRZEmQ+Yq8yWPNRnuCTjDLbkom5ktwjSlPPt/lIKg:m4YcwGin18FPNRRcH6tWWPle99AfF0t
                                                                                                                                                                                                                                                                    MD5:7985D5A37F88BA5ED71EDC24122F1353
                                                                                                                                                                                                                                                                    SHA1:14ECD93C1E9314491E62B835BCF34E429FAE6BF4
                                                                                                                                                                                                                                                                    SHA-256:31E13B1DE1B93F1EE83730A6BF1F4F63EB7927DEEFC84B470F6268ABD3CB0EA4
                                                                                                                                                                                                                                                                    SHA-512:F40C02530165DDE17FDD43B1AD395EF39535CE652C87C5499A8EFAF5596457B4CCF091894C9357ECF6BFB4170C4A6D6E929C49BA08AA00A1D82468CC3BEAC29D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m...........K,....._keyhttps://account.papago-plus.com/_next/static/chunks/webpack.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo....................?../.........Z.............U.....Z..../;...../.....K%_#H%....Gf.A..Eo.......9Y.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.633867947446336
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mEClVYcwGMwAn18FPNRRcH6t9Pl1gI0iom4:Yt61CTq6DKm
                                                                                                                                                                                                                                                                    MD5:D2675388AA91943A3D66C64B4B60D82C
                                                                                                                                                                                                                                                                    SHA1:0279F09011BFDD7442C82235AB69A0EFDDE67A92
                                                                                                                                                                                                                                                                    SHA-256:B267C027F35031D888320CDF703D72596216D1883EDA7F381A3DF21456A0CAB3
                                                                                                                                                                                                                                                                    SHA-512:81FCB5BD97B8D75447218E540A06C27DCEB16B1297AF068B509D4F89DBB9ACF64EE7016BF8BAFB5800A8805C34CF7CD5BCD6399E13608D42A93939735E3A7841
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m...........M......_keyhttps://account.papago-plus.com/_next/static/chunks/2566.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo....................C../.........Z.............U.......?....H..K.*.......$HJ<~.9.....A..Eo......@...$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.595566316371164
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mpnYcwGPBvWWn18FPNRRcH6tBWPlllaeLFVgrR:o1PYW1CTq6no8uVgd
                                                                                                                                                                                                                                                                    MD5:5DF7188F79A9401AC61C0C86A591C0E2
                                                                                                                                                                                                                                                                    SHA1:ABA85288B07E93930F5F0C39BEA72B051BF85888
                                                                                                                                                                                                                                                                    SHA-256:FD7AD72DD532AD6B2FB7084FC31FCD217FB1C249B00998E6DA3CA17247E865B6
                                                                                                                                                                                                                                                                    SHA-512:D2E09DD64EC8CE47AB66346C85EFFED799E7CCAD7295D8DFF28E557D21971C15FEF28306B3BB4184CDA42A2BE64A0840A35FAEF5E7C3662011C34D9C200F3CDB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m...........c......_keyhttps://account.papago-plus.com/_next/static/chunks/6851.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo...................;.../.........Z...........D1U...........6.1j...D%$..@...2...i..A..Eo..........$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                    Entropy (8bit):5.634565893005873
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mqYcwGDPMdn18FPNRRcH6tWfPlQQsOfxADeT/:1gd1CTq6y1fxGK
                                                                                                                                                                                                                                                                    MD5:E2322D7AEE10BD3AEF6CBF2EAC30825F
                                                                                                                                                                                                                                                                    SHA1:028ECDD8531A89861B0174FD7072DB805B07AE8A
                                                                                                                                                                                                                                                                    SHA-256:808EDF48DCFE264DD10A0B4281E1E398A097E4A800B2BBFC2E83C68A1288CD12
                                                                                                                                                                                                                                                                    SHA-512:885E212A42F1DC211BB7B57C7998A669F5B99916AAD7AC2384FAC18202A4448CFE2DABA5D27573656EFDE67B8F0CAD8D2D752C5378A22D8E9062B95E5E49860A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........kP......_keyhttps://account.papago-plus.com/_next/static/chunks/app/(root)/login/page.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................SU.../.........Z............0U........>{u.....{...Y..=.^<...B]..A..Eo..........$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.564260586263108
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mrEYcwGNn18FPNRRcH6tGRWPlKw1WfNkDg3g:8iN1CTq6O9w1o+H
                                                                                                                                                                                                                                                                    MD5:22CE7575D016155FD2D681BB58F5A8CB
                                                                                                                                                                                                                                                                    SHA1:0AEFF5AF8C06E81D7D4711AAA24F46CE5A9EECDB
                                                                                                                                                                                                                                                                    SHA-256:4DC9A3C83822FE137C07810D07E467CE6E36AF1D221D7E333781D15DB2E2972E
                                                                                                                                                                                                                                                                    SHA-512:C61AEDD5C172D9079F7127730BDB5723006584DC5B18ECE61DE4CECD5B322CE5D126DBF2C972A5B5F22A0456CB17D6D04EF196F1EBAC4EF33988B049C6F3EBF7
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........@......_keyhttps://account.papago-plus.com/_next/static/chunks/2556.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................f..../.........Z............0U........>:T..i..u..L.6.....?M;5*....A..Eo.......k..$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):291
                                                                                                                                                                                                                                                                    Entropy (8bit):5.593388542286885
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mNYEYcwGDPMgTXhn18FPNRRcH6tJWPlC/K2IAyNXhm4IR:higyh1CTq6nluNUL
                                                                                                                                                                                                                                                                    MD5:37C2F02B125976DB84869EDFED213039
                                                                                                                                                                                                                                                                    SHA1:B07D97A4EE89E86CDC4EF3744DD57CAEEC751184
                                                                                                                                                                                                                                                                    SHA-256:1F8A2624082CDCCC9B46EB477C8A8847C6BAC71A439509B8FAD4EAE058D7C641
                                                                                                                                                                                                                                                                    SHA-512:E0D7A7F6AF2C13397CA4E3B1E21D55E2E452D9E426F7B7091B737F7CD87906BAAF78CB614BB9B885DD61F557EB2FF42E166F3795F819F854B661E839275F5A90
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m.................._keyhttps://account.papago-plus.com/_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo...................k.../.........Z...........(4U.........U...VC....%.R....".......S.A..Eo.......D6)$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):787840
                                                                                                                                                                                                                                                                    Entropy (8bit):6.191166226429427
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12288:eyFmKRWDBmG9AgdYuKYmH0+8km6TEHpMExZnJQ/:3+8G1d086TE6EP
                                                                                                                                                                                                                                                                    MD5:117CE964C0EBF51AB5BC0FD65FADD381
                                                                                                                                                                                                                                                                    SHA1:FF03049438A249AF28B1A6679DDF74AA44CE177D
                                                                                                                                                                                                                                                                    SHA-256:0027A325A9184F5FE348E7C079CFCB8177BC0AD8D6EF4937900EC77B81FF5AA9
                                                                                                                                                                                                                                                                    SHA-512:23BA7C67D40EF5F7C627447AFE01A6D2BADA984C943D54EE839BBE6CBC27A82B519E9FB2CB7598A8C39FB779C3454FA8567ABDC8941A6B42A127E734E06D34F6
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m......@....).m....7DB15A071D14C13551D076A928A9D133FE8D09B2C9AF0B004F0BB3BB7097264C............[c..:!..UV..).[2...G9........Y..................;'...............,T.....`.3....'La....f`...,T....`.....HL` ........SbL.............Rb........ct..`.......Sb.b...............c.@........... ....Re..Z.....removePending...`......Rb..i.....Hj..`.....$Rg...C....parseRetryAfterHeader...`.....D..Re........isSyntheticEvent`......Rd........makeSession.`.....D..Rd*.P.....getDefaults.`".....Rc*......support.`\.....Re........eventsEmitter...`r.....Re2@......chromeEvalRegex.`X.....Rb:@......uc..`r....D..RcJ../....invoke..`x.....ReN..8....ROOT_SPAN_FIELD.`6.....RbR.......Xd..`......RbR.......oe..`.....D..Rd^.q.....usePrevious.`B....D. Rfr..-....parseHydrationData..`.....D..Rb...;....hg..`......Rd../P....mergeProps..`2.....Rb..R.....pk..`......Rd...Y....mountSwiper.`......Rd...-....utf8Length..`.......].`.....$Rg.@.p....getBoundingClientRect...`.....,Ri... ...SEMANTIC_ATTRIBUTE_SENTRY_SOURCE`.....D
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):279
                                                                                                                                                                                                                                                                    Entropy (8bit):5.580914738691669
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mFsllVYcwG5bzn18FPNRRcH6t4BWPleoe+aYWk4rph:Dt5z1CTq6IoeNjpN
                                                                                                                                                                                                                                                                    MD5:C03B275B55D6898BEE90A9B8D9F52169
                                                                                                                                                                                                                                                                    SHA1:CEB9FCAAABB4B9B71DF03A3734411414DFD5D565
                                                                                                                                                                                                                                                                    SHA-256:BE87BC1E07DB6F851B00FED8999260E3A1928FDBEAEA6AEF2EA77A9386D4FDEF
                                                                                                                                                                                                                                                                    SHA-512:4942C3C146D7B20FBC94ECC1C478F067F29C3670AB45F9D39158F6F0E609F9F931607A60AE4BF1C5B51CB12844142E72DE3A8889573BDA7131E6FBE6E35784A1
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........Y4......_keyhttps://account.papago-plus.com/_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo......................./.........Z............2U.......wv.....Q.......cc.......47...A..Eo........Y$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.565705619613897
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mk9YcwGpjn18FPNRRcH6tUPlELmM/KDpK4:3R1CTq6lK
                                                                                                                                                                                                                                                                    MD5:F5458682A289DB7CB466F84B220957EE
                                                                                                                                                                                                                                                                    SHA1:D7ABE75888DF7EFE435E7775CEDA442FD0EBA1FA
                                                                                                                                                                                                                                                                    SHA-256:A2A74786C9EFA4D3189FC00586F630D07BAFDC9F2013FB3D32D18D3F9FBF611F
                                                                                                                                                                                                                                                                    SHA-512:715F3F9C6CEF8CE7AA19829277F677CF50100EDA964929F9DA895AAE7FDF8AA5D577B875B38D78D8809F7E76BD88AA1F11B077CA9568119720785545CEF503F5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m.................._keyhttps://account.papago-plus.com/_next/static/chunks/1584.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo.................../m../.........Z...........O+U.......T....C.=..y..*C[U.1...:.)+.v.T.A..Eo........F.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):255
                                                                                                                                                                                                                                                                    Entropy (8bit):5.831241052501644
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mSV/7NQwagKFaK7N96t0iWnbskgyq3QHXaOaizr:dvQme596KirkgybHK6z
                                                                                                                                                                                                                                                                    MD5:57476D7CC20B5447EAAA14CF950629A1
                                                                                                                                                                                                                                                                    SHA1:FD83BAD39E3F8FE88648AEBF2C482786844CA5E5
                                                                                                                                                                                                                                                                    SHA-256:9DB7BF7D72FF8733240CDEF32995D26593F5B19FC0EDE4E920D1C4C77A4C2B6D
                                                                                                                                                                                                                                                                    SHA-512:425FFCBCCC361C21CB2C87B607DBBE16AE0406DCB80137B88061AE5CE33CB8F6650D38DD5262DDC90F8865EC230EC833DE1ED8AAEA66A24269433B22803F004E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m......K....v.#...._keyhttp://tauri.localhost/assets/main-Bkn0rb0J.js .http://tauri.localhost/.A..Eo..................n.T../.H...D760A057B5CE2B97AAAB85C3299DBC69339D161F3505C01E938145FAB440DD8F.z..*/..........4k8YRjI.!..<.(..A..Eo........3<L.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.628801037986147
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:m4YcwGARn18FPNRRcH6tkWPlv//YBthdEX7:v81CTq6qth
                                                                                                                                                                                                                                                                    MD5:14978535E17A855DEEE66E1B1ECCBF0B
                                                                                                                                                                                                                                                                    SHA1:FA8B472C5B6FC3197AEF0626107DFB79233FFD82
                                                                                                                                                                                                                                                                    SHA-256:2A7A0DA31BF6FCF55F5230F7A7EAC81D846C975ECDEA9BB6CBADB84F12A29533
                                                                                                                                                                                                                                                                    SHA-512:5F2455555C170A2CFC1EC507A366B8DEE12F45B40F079768D8A3E455893416C7903B251AB9364DB8AA34E8B0F84AD5DA6886A693D94F92F5CA9806B5FDEA04BD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........,......._keyhttps://account.papago-plus.com/_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................).^../.........Z...........(%U..............KS...V$.j.$...sh%...A..Eo.........)$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.534099698509772
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mvPYcwGjWWn18FPNRRcH6tMtbWPljAxzWpr:UqW1CTq6etgAU
                                                                                                                                                                                                                                                                    MD5:7EDD4B21E0132F0D15D47520008FED63
                                                                                                                                                                                                                                                                    SHA1:66569464CCAFEBAD08951A71EAF995821415D6A3
                                                                                                                                                                                                                                                                    SHA-256:5C8406D8D9A9F3210B1074EE025385D5E1E73A143F980B31402CF68124D56384
                                                                                                                                                                                                                                                                    SHA-512:0E1D68509E34B1D8FACA1278EAA8671093C47C78AFDB390934A9FB2AB5D0177A5F4E193C7B6E4BB41F1C65A92E9905C4EEB9CCE5A6E63559A77FE00236FA6B5C
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m............?....._keyhttps://account.papago-plus.com/_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................V.?../.........Z...........4!U.............gh..R..f.A.T.....~..+"\.A..Eo.........f$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                                    Entropy (8bit):5.61181691826883
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mYVYcwG7OWWn18FPNRRcH6tGa8tPlwhcsmaLVjr7k:v75W1CTq68Uhcs/Lpf
                                                                                                                                                                                                                                                                    MD5:7CE53FEB1800057AD0AC3D3CB0AE1B3F
                                                                                                                                                                                                                                                                    SHA1:0E9A55DF0A0F4D53164AB928123DB3D0F40D0CAC
                                                                                                                                                                                                                                                                    SHA-256:24EEDA2CB41D0074CAC343266550319D952DA9D7388158B20F934ACE74B6FB9D
                                                                                                                                                                                                                                                                    SHA-512:BE8BDCC7BD719CF8C53FE2766FF389C9B5A9081E5EC8353E4AD8547BD5611A450DD84AF30E53666DDA43B6FAB6D5EEB76B7D9C34744402BE98F0FD3177AE0416
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m............j/...._keyhttps://account.papago-plus.com/_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................C.?../.........Z.............U.......O<#.qd.G7]........s"..F.....**.A..Eo..........$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.566391855441183
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:m8XYcwGNRn18FPNRRcH6t0NKtPlKnxtIit:zNR1CTq6aYSt
                                                                                                                                                                                                                                                                    MD5:51C5E60994D4630D37C21CBD007477BC
                                                                                                                                                                                                                                                                    SHA1:F99F438CB384D964A2182DA8C16CC006FBD5104A
                                                                                                                                                                                                                                                                    SHA-256:B17A51D9A79F5D6493AAE8474F9441A5E66D22643B8A17F867A63F3004747209
                                                                                                                                                                                                                                                                    SHA-512:014F7486E074B3F957F201E03363DD102059564D2092047313879260861D52147E011CF7F14CDB61B7E907FE834A77C5FB074D6CAD445878A2F8DF8F1B037735
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m.............Q...._keyhttps://account.papago-plus.com/_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo....................V../.........Z............#U......C..Gx].[.f......f../H.Qk.g....A..Eo........$.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                                                                                    Entropy (8bit):5.5843982048860665
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mISEYcwGDQWn18FPNRRcH6tIEsPltVNJLn614:1Sif1CTq6+jm
                                                                                                                                                                                                                                                                    MD5:6C44256B4622E3D3222FDE08AB11A438
                                                                                                                                                                                                                                                                    SHA1:3E58561DB7E00CA9C87E11057831A919B1AC4879
                                                                                                                                                                                                                                                                    SHA-256:B950795BB8F0ED3D84560E768B7D148B9ED45B2073B049B3B3FEC9B66BB6E069
                                                                                                                                                                                                                                                                    SHA-512:DEECB47684AA4A9632D61D6F11075E42EA772CE437D2F52CE050DA82019DE5F5B9441712F2F8707131CAF9514A93C1D4B841871B0E9523C52989C2C7C63DF6B3
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m............j....._keyhttps://account.papago-plus.com/_next/static/chunks/app/(root)/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo....................../.........Z...........V6U.....&......an-.~...S..|..(.|..%.1.A..Eo.........O$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.515944358271936
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:m+XYcwG+Wn18FPNRRcH6tuWPlw//Sfk4U:J+W1CTq6KXb7
                                                                                                                                                                                                                                                                    MD5:C200C6679F384F8E11FBA855239C92CC
                                                                                                                                                                                                                                                                    SHA1:13E39A442AFEF51F71D44BBA106A4A7E5DD54FE2
                                                                                                                                                                                                                                                                    SHA-256:F890AC713BFDCF804CFDACDBFF16EAA34FEDCD53F9ABBB040D179C4018492B79
                                                                                                                                                                                                                                                                    SHA-512:FB76B13C19592F625358E37E90FF68F983B2DAFA3D1C5F92EF6FA43B2BDB43269D9E0D78E6419ECFAC47CF85C76B739784A4C33D11C86EBD915C6D46298BBAB2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........x.e....._keyhttps://account.papago-plus.com/_next/static/chunks/4723.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................d?.../.........Z.............U......u..2............hJv.........Y..A..Eo......nx.y$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):275
                                                                                                                                                                                                                                                                    Entropy (8bit):5.615953471521136
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:m8lPYcwGSpin18FPNRRcH6tntjWPl2/1mf++45:7ltSpi1CTq67jVo
                                                                                                                                                                                                                                                                    MD5:AE6F1B7D4CF3BD48F876E1C0270B1E1A
                                                                                                                                                                                                                                                                    SHA1:3A13E3260C4E8A7771B732782203F65E70077682
                                                                                                                                                                                                                                                                    SHA-256:849ABD361609AA060C44FE6197B00DF6E0C53C6824D7E9BB58307A75598BE8E4
                                                                                                                                                                                                                                                                    SHA-512:104C292351D41372A8D83246A778EB54DBDC4E5610EC068D12189B5638ED5E8730265785E1F41288CAD54834F7C47EE22D771A79D0CC8C1BB1BB004B8197FB46
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........G.(....._keyhttps://account.papago-plus.com/_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo...................1t../.........Z............*U.........Cj..+..x....M<T.vB,....D...A..Eo.......>..$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.546259481059036
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mI/XYcwGOAn18FPNRRcH6t5Pl050GTRyhn6p:N/lOA1CTq660GTRK6
                                                                                                                                                                                                                                                                    MD5:243292164967D2C18E0B579D8CDB5669
                                                                                                                                                                                                                                                                    SHA1:7DE53D8B02E2FA0271CE53ED6D1D613DE0CEF7B1
                                                                                                                                                                                                                                                                    SHA-256:53AE6859C5723316551A472DACCA81CCF49B2E27EBE10979248793C7FCABF3AB
                                                                                                                                                                                                                                                                    SHA-512:B41147CF497C245AC84BF53C9019EBB964E688A1B7CE684A0F44B7C7BED8DC0170E4C68E412EBB9988DCF1255F04D8C286D2F6A92E167CEB1169E6C6EB0F6440
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m.................._keyhttps://account.papago-plus.com/_next/static/chunks/7654.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo....................a../.........Z............(U.....6B.3....w!e.yy.9..64[.....G..A..Eo......Pb.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.6078696140809505
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:meO49YcwGovhn18FPNRRcH6tOlfPlyJRGniKUm4W:pO4noJ1CTq6EQqiKUmx
                                                                                                                                                                                                                                                                    MD5:9AB2727FE23EC3359F6AA72800AFEF92
                                                                                                                                                                                                                                                                    SHA1:4ADA0E323BE7FD059FA7A52AA839C8E49629AE8E
                                                                                                                                                                                                                                                                    SHA-256:A779EF977A13182C2DDA30CD394A03FADA0A2AB1466C10AFCC1A1521837412E9
                                                                                                                                                                                                                                                                    SHA-512:946B7F5BC414D1A0021C9C07E6B0D12F88A443D53DC0D430C9AA26C2D3882848C10E8D7DD7BCD11E223FC733243F98BBD11F15A20159D2E37E40160ADFD080F5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..........{.k....._keyhttps://account.papago-plus.com/_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo...................4`../.........Z............%U.........>. .}.......E-.~....y..h._.A..Eo.........$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270
                                                                                                                                                                                                                                                                    Entropy (8bit):5.54686478621859
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:m9YcwG3n18FPNRRcH6tAyWPlQmLxyYIJ+AHu:G31CTq6aysLxyYiru
                                                                                                                                                                                                                                                                    MD5:19AEB20755995E58E5950B8D29C76478
                                                                                                                                                                                                                                                                    SHA1:72356F66195672BD03A828BEDB1ACEA0A99BFBB5
                                                                                                                                                                                                                                                                    SHA-256:907FA541605085DBD7F537589D8FE9DA41A399F31D8AFC441BD20D23E2179E36
                                                                                                                                                                                                                                                                    SHA-512:7E6385B4C1F7DB75211992966C9DB129F22A22F29819C4468D93576375751D7797AC3A74B861505528DA1C26F4D8E65A3CF80F89C8F3B1A7DE6E12EAEEF82FF3
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m...........z......_keyhttps://account.papago-plus.com/_next/static/chunks/7247.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo..................4.../.........Z............4U.....3Z2N:..p...U..R...3_.\%...?...{.A..Eo......,&..$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):277
                                                                                                                                                                                                                                                                    Entropy (8bit):5.5180532402912865
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:mK5PYcwGKsrRn18FPNRRcH6t5PlN6EX/m47o:1tKyR1CTq6GEvm6
                                                                                                                                                                                                                                                                    MD5:2F50FF92E6A547197E186C7DECC4BE89
                                                                                                                                                                                                                                                                    SHA1:559A1C6DAB9BA6C376EB347D8768C2D5EC624FB8
                                                                                                                                                                                                                                                                    SHA-256:F655E476459BD768A673355D516496CF61BC51A68565B5E330962F26DBFDA6B8
                                                                                                                                                                                                                                                                    SHA-512:BCDC11E72B1172CFB5481F3F65A0517E44616344673C7EB7548D253A5811E803E545C2A507174C93F5F60DF006B443DD7C99DE5188C319D93E12517E03748AED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m............WC...._keyhttps://account.papago-plus.com/_next/static/chunks/app/loading.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js .https://papago-plus.com/.A..Eo....................u../.........Z............+U......5Hq..o..N...(slXU_/..k.S..p..A..Eo......R.k.$.......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):744
                                                                                                                                                                                                                                                                    Entropy (8bit):5.21147247360239
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:lZlYd00lJM0lJ0l8lDl5w1lulM0lTilqXldUqlKqlS8bXl+Fltdy0lu8ql8jl4j1:l0L1guUNI0nI8dktftSxxqRGkBBl
                                                                                                                                                                                                                                                                    MD5:33D5BFF877C0FDA9C61EF6F5DA7CC2E7
                                                                                                                                                                                                                                                                    SHA1:E9B5C3BF78B5DD18441B14384F70083FA1F30D3E
                                                                                                                                                                                                                                                                    SHA-256:47E091A8AEC16BA2A5E21714207AE795DFEB46C2C93FE8BE8F91DECCFC44B347
                                                                                                                                                                                                                                                                    SHA-512:21325D17A50342D4FF75F53A12307802D73D54C2B59156677790E66CBFED10C2463F9B0C8BD612FBC8165F500F49E8FD2C8EF5AB1E12CEFD95AA00F3F62D64BA
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.....&..oy retne..............#.............q1.m.{.../..........x.a...a.8.../.........C.c|y..j.8.../..........' ....b.8.../..........].F.]...x../.........E...J.4.@.i../.........a...`.7...x../.........]...<?..{.../.........O.7....F..;../...........B..U..@.i../..........i.I..../K../.........a.q.il...rZ../.........x........rZ../.........=P..]..{@.i../..........._0@..@.i../.........h.m...x.8.../............?.~..rZ../.........&.t....)..;../.........`.@.b.*../K../.........gx.oy,..;../...........5z.....x../............0v.w[..;../.........A.!Y..@..W../............/.G...{.../...........@...9o..W../.............X......./.........&.l..'m,..;../............nt=...{.../...........R,:...@u.../............../.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):744
                                                                                                                                                                                                                                                                    Entropy (8bit):5.21147247360239
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:lZlYd00lJM0lJ0l8lDl5w1lulM0lTilqXldUqlKqlS8bXl+Fltdy0lu8ql8jl4j1:l0L1guUNI0nI8dktftSxxqRGkBBl
                                                                                                                                                                                                                                                                    MD5:33D5BFF877C0FDA9C61EF6F5DA7CC2E7
                                                                                                                                                                                                                                                                    SHA1:E9B5C3BF78B5DD18441B14384F70083FA1F30D3E
                                                                                                                                                                                                                                                                    SHA-256:47E091A8AEC16BA2A5E21714207AE795DFEB46C2C93FE8BE8F91DECCFC44B347
                                                                                                                                                                                                                                                                    SHA-512:21325D17A50342D4FF75F53A12307802D73D54C2B59156677790E66CBFED10C2463F9B0C8BD612FBC8165F500F49E8FD2C8EF5AB1E12CEFD95AA00F3F62D64BA
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.....&..oy retne..............#.............q1.m.{.../..........x.a...a.8.../.........C.c|y..j.8.../..........' ....b.8.../..........].F.]...x../.........E...J.4.@.i../.........a...`.7...x../.........]...<?..{.../.........O.7....F..;../...........B..U..@.i../..........i.I..../K../.........a.q.il...rZ../.........x........rZ../.........=P..]..{@.i../..........._0@..@.i../.........h.m...x.8.../............?.~..rZ../.........&.t....)..;../.........`.@.b.*../K../.........gx.oy,..;../...........5z.....x../............0v.w[..;../.........A.!Y..@..W../............/.G...{.../...........@...9o..W../.............X......./.........&.l..'m,..;../............nt=...{.../...........R,:...@u.../............../.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):744
                                                                                                                                                                                                                                                                    Entropy (8bit):5.21147247360239
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:lZlYd00lJM0lJ0l8lDl5w1lulM0lTilqXldUqlKqlS8bXl+Fltdy0lu8ql8jl4j1:l0L1guUNI0nI8dktftSxxqRGkBBl
                                                                                                                                                                                                                                                                    MD5:33D5BFF877C0FDA9C61EF6F5DA7CC2E7
                                                                                                                                                                                                                                                                    SHA1:E9B5C3BF78B5DD18441B14384F70083FA1F30D3E
                                                                                                                                                                                                                                                                    SHA-256:47E091A8AEC16BA2A5E21714207AE795DFEB46C2C93FE8BE8F91DECCFC44B347
                                                                                                                                                                                                                                                                    SHA-512:21325D17A50342D4FF75F53A12307802D73D54C2B59156677790E66CBFED10C2463F9B0C8BD612FBC8165F500F49E8FD2C8EF5AB1E12CEFD95AA00F3F62D64BA
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.....&..oy retne..............#.............q1.m.{.../..........x.a...a.8.../.........C.c|y..j.8.../..........' ....b.8.../..........].F.]...x../.........E...J.4.@.i../.........a...`.7...x../.........]...<?..{.../.........O.7....F..;../...........B..U..@.i../..........i.I..../K../.........a.q.il...rZ../.........x........rZ../.........=P..]..{@.i../..........._0@..@.i../.........h.m...x.8.../............?.~..rZ../.........&.t....)..;../.........`.@.b.*../K../.........gx.oy,..;../...........5z.....x../............0v.w[..;../.........A.!Y..@..W../............/.G...{.../...........@...9o..W../.............X......./.........&.l..'m,..;../............nt=...{.../...........R,:...@u.../............../.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                                    Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                                    MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                                    SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                                    SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                                    SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:0\r..m..................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                    Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:ld44Efsfn+n:Yjfs2
                                                                                                                                                                                                                                                                    MD5:E3BA115C0F4C06721062FB8106EA79BE
                                                                                                                                                                                                                                                                    SHA1:9D4D05B5A2740FE46C5E732F011570AE687F705E
                                                                                                                                                                                                                                                                    SHA-256:7A5196AF9E8802E678624349EC575A29F53AF815A785B74C489FCDCE3AE05EC7
                                                                                                                                                                                                                                                                    SHA-512:033EB70548854EABF975FFA4C6A2D9F872F0034B184114E475F03EA70AAE5AF02BD28152DCBD39A356DC2223DE84A4C819017AB37AFB0C80249B9DA1A87204DA
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:(...x..Goy retne..........................{../.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):48
                                                                                                                                                                                                                                                                    Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:ld44Efsfn+n:Yjfs2
                                                                                                                                                                                                                                                                    MD5:E3BA115C0F4C06721062FB8106EA79BE
                                                                                                                                                                                                                                                                    SHA1:9D4D05B5A2740FE46C5E732F011570AE687F705E
                                                                                                                                                                                                                                                                    SHA-256:7A5196AF9E8802E678624349EC575A29F53AF815A785B74C489FCDCE3AE05EC7
                                                                                                                                                                                                                                                                    SHA-512:033EB70548854EABF975FFA4C6A2D9F872F0034B184114E475F03EA70AAE5AF02BD28152DCBD39A356DC2223DE84A4C819017AB37AFB0C80249B9DA1A87204DA
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:(...x..Goy retne..........................{../.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):28672
                                                                                                                                                                                                                                                                    Entropy (8bit):0.49259350255178236
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:TLi5YFQq3qh7z3WMYziciNW9WkZ96UwOfBvm8ku64:TouQq3qh7z3bY2LNW9WMcUvBvmK
                                                                                                                                                                                                                                                                    MD5:3E65F9652BE3D6C99E455D0F3BC62F50
                                                                                                                                                                                                                                                                    SHA1:B503855F4C3640F1C8DC377B0DA486AE034FD734
                                                                                                                                                                                                                                                                    SHA-256:12300C796E68A261CDFE7D74A815C103CBF0C24D86257C6FB92999B141646B8D
                                                                                                                                                                                                                                                                    SHA-512:8D96CBDAC7ED39128403E317A97B43244DA17B881EDBA2D1108864A448BC9D3F0ED3B175B62964568B393835ED57FF02737DCEF125D9C7542585298FD2BB6FDF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....8...n................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                                                                                    Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:LsNlv/ll:Ls3H/
                                                                                                                                                                                                                                                                    MD5:4159BBA90CCD89CE191D7D7830C41B0C
                                                                                                                                                                                                                                                                    SHA1:5A2B90B906D2C8E054C8DF9CC4F69F40FD0AD420
                                                                                                                                                                                                                                                                    SHA-256:3ED17A54FAC053D40D63A1DE4A6C710045224921B819B81919AEEB2C8B17EA24
                                                                                                                                                                                                                                                                    SHA-512:2F05BF1678AE4A12C959FB8B9177BBF2097FCABDA7123333B2027EA70672A30A2237F6C9256A9CEDC42964D0F6372A89CC0BD46D27F651D25D9B7944559DDD81
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................k..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 14, database pages 8, cookie 0xe, schema 4, UTF-8, version-valid-for 14
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                    Entropy (8bit):0.494709561094235
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:TLEC30OIcqIn2o0FUFlA2cs0US5S693Xlej2:ThLaJUnAg0UB6I
                                                                                                                                                                                                                                                                    MD5:CF7760533536E2AF66EA68BC3561B74D
                                                                                                                                                                                                                                                                    SHA1:E991DE2EA8F42AE7E0A96A3B3B8AF87A689C8CCD
                                                                                                                                                                                                                                                                    SHA-256:E1F183FAE5652BA52F5363A7E28BF62B53E7781314C9AB76B5708AF9918BE066
                                                                                                                                                                                                                                                                    SHA-512:38B15FE7503F6DFF9D39BC74AA0150A7FF038029F973BE9A37456CDE6807BCBDEAB06E624331C8DFDABE95A5973B0EE26A391DB2587E614A37ADD50046470162
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...i............t...c................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                                                                    MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                                                                    SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                                                                    SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                                                                    SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.f.5................f.5...............
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                                                                                    Entropy (8bit):5.256367463691366
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxbq1wkn23GKhadpaVdg2KLl6xz3+q2Pwkn23GKhadpaPrqIFUv:cxBftodHL0xzOvYftodo3FUv
                                                                                                                                                                                                                                                                    MD5:57481824E70EFF5A4A9167146DC704B1
                                                                                                                                                                                                                                                                    SHA1:9B0483D0ED823EB00015438341E0F1415EAA24F3
                                                                                                                                                                                                                                                                    SHA-256:CB589ED605BDEFA69E15074C59DE5CF1EDBC88547613F7B8395C8BB08A80E61C
                                                                                                                                                                                                                                                                    SHA-512:668BEF6845FBDC1EC675F22FCDEC863479DF97C46C2E5143CC820EACF538482548970D5636A6D75D66550EE76B17B7D1BD841A9E8A65EA17302CC541958DAC6A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.607 1fa8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Extension Rules since it was missing..2024/10/08-01:34:32.640 1fa8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Extension Rules/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):38
                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                                                                    MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                                                                    SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                                                                    SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                                                                    SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.f.5................f.5...............
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                    Entropy (8bit):5.271552382793288
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxc6hq1wkn23GKhadp6FB2KLl6xKD03+q2Pwkn23GKhadp65IFUv:cxc6LftodQFFL0xY0OvYftodQWFUv
                                                                                                                                                                                                                                                                    MD5:9D80BC309E172A02272959391A202469
                                                                                                                                                                                                                                                                    SHA1:1A13CBA160897A60732F3818BFB1CAB0636965E4
                                                                                                                                                                                                                                                                    SHA-256:EE9F5E28C051B6C5845A3F02A15F24C490E12ABB4ECC295CA2E8AE85408D781F
                                                                                                                                                                                                                                                                    SHA-512:F011BD6FDBEF97F7E7200652B93ED3E0FCDF60C10B6B80B3916E4C2EF850FBE5D77042209D3E8610E9A92D667ADB56D510908F754D92290BA8CD6D63416E685F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.698 1fa8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Extension Scripts since it was missing..2024/10/08-01:34:32.741 1fa8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Extension Scripts/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):114
                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:FQxlXNQxlXNQxlXNQxlXNQxlXNQxlX:qTCTCTCTCTCT
                                                                                                                                                                                                                                                                    MD5:891A884B9FA2BFF4519F5F56D2A25D62
                                                                                                                                                                                                                                                                    SHA1:B54A3C12EE78510CB269FB1D863047DD8F571DEA
                                                                                                                                                                                                                                                                    SHA-256:E2610960C3757D1757F206C7B84378EFA22D86DCF161A98096A5F0E56E1A367E
                                                                                                                                                                                                                                                                    SHA-512:CD50C3EE4DFB9C4EC051B20DD1E148A5015457EE0C1A29FFF482E62291B32097B07A069DB62951B32F209FD118FD77A46B8E8CC92DA3EAAE6110735D126A90EE
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                                                                                    Entropy (8bit):5.271206859037819
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxCq1wkn23GKhadpYg2KLl6xw3+q2Pwkn23GKhadpNIFUv:cxuftodNL0xwOvYftodwFUv
                                                                                                                                                                                                                                                                    MD5:72B9FF6FFB99C2BE2CE84CEBCA61BC94
                                                                                                                                                                                                                                                                    SHA1:0BDEF4C6B0A27DA20C2E9412194225688F0A97F9
                                                                                                                                                                                                                                                                    SHA-256:36DD25908B19F2DC13F03B0A114CA79FFD785B644874EC3201140D4A9535A475
                                                                                                                                                                                                                                                                    SHA-512:71B402B370AD396F6C8EE47154864E5A49D97A198B523EB8B66A148AABFC1EF4C8123680B9895F1D78B64C89F90DB74A731AF399CF361868F3ECAAF5028978B7
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.776 1fa8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Extension State since it was missing..2024/10/08-01:34:32.797 1fa8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Extension State/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 1, cookie 0x1, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):4096
                                                                                                                                                                                                                                                                    Entropy (8bit):0.3169096321222068
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:lSWbNFl/sl+ltl4ltllOl83/XWEEabIDWzdWuAzTgdWj3FtFIU:l9bNFlEs1ok8fDEPDadUTgd81Z
                                                                                                                                                                                                                                                                    MD5:2554AD7847B0D04963FDAE908DB81074
                                                                                                                                                                                                                                                                    SHA1:F84ABD8D05D7B0DFB693485614ECF5204989B74A
                                                                                                                                                                                                                                                                    SHA-256:F6EF01E679B9096A7D8A0BD8151422543B51E65142119A9F3271F25F966E6C42
                                                                                                                                                                                                                                                                    SHA-512:13009172518387D77A67BBF86719527077BE9534D90CB06E7F34E1CCE7C40B49A185D892EE859A8BAFB69D5EBB6D667831A0FAFBA28AC1F44570C8B68F8C90A4
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 8, cookie 0x8, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                    Entropy (8bit):0.40981274649195937
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:TL1WK3iOvwxwwweePKmJIOAdQBVA/kjo/TJZwJ9OV3WOT/5eQQ:Tmm+/9ZW943WOT/
                                                                                                                                                                                                                                                                    MD5:1A7F642FD4F71A656BE75B26B2D9ED79
                                                                                                                                                                                                                                                                    SHA1:51BBF587FB0CCC2D726DDB95C96757CC2854CFAD
                                                                                                                                                                                                                                                                    SHA-256:B96B6DDC10C29496069E16089DB0AB6911D7C13B82791868D583897C6D317977
                                                                                                                                                                                                                                                                    SHA-512:FD14EADCF5F7AB271BE6D8EF682977D1A0B5199A142E4AB353614F2F96AE9B49A6F35A19CC237489F297141994A4A16B580F88FAC44486FCB22C05B2F1C3F7D1
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j............M.....8...b..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 13, cookie 0x8, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                                    Entropy (8bit):2.574234813351848
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:rBCyIRF8Lveb48Eimduv1ALFc9Ahi0AZai4EOLkFnlzsNG1L1suO:NNIP8e48EjWAxc9AhiNZa1nLunlzFSuO
                                                                                                                                                                                                                                                                    MD5:F9C8292681234A8A6FF6A518DDF5C46B
                                                                                                                                                                                                                                                                    SHA1:C66D78B002B3F04359175D49CDC4D105B8243D00
                                                                                                                                                                                                                                                                    SHA-256:5E7812AC227423B59F54EA5DD3AAC151ADD413403774C043A32820168922B0A3
                                                                                                                                                                                                                                                                    SHA-512:BB1208F21CEED3A6C29C9650A5E21B15B110E562A10177FF8430362FB4E2A3B8538BD9BEC28B3E8E9D3CEF5F0335C02B74B248E503D1076AA1ECF55A06525FEF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g....._.c...~.2.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s...;+...indexfavicon_bitmaps_icon_idfavico
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:LsNlu6ll:Ls3//
                                                                                                                                                                                                                                                                    MD5:1D11672BFDBD53170976AF5028CC6201
                                                                                                                                                                                                                                                                    SHA1:6296D2903E7D3D36557056F65D23EB09E5FCE024
                                                                                                                                                                                                                                                                    SHA-256:35DAF9966117D8FF4AA336D7EB1F0046D14B08963C0C3EB5E420CB13D0EBB68B
                                                                                                                                                                                                                                                                    SHA-512:5B93F030B5A46D64A238570F6688C8C573D96E4791E2BCB610BDDE9C81025C1184A07275E4161E5B48C2A10AF85E96E96559DC3E13F7DFF2524C3B7AD1575053
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 38, cookie 0x1f, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):155648
                                                                                                                                                                                                                                                                    Entropy (8bit):0.9601462319593629
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:Rsd9vpC54eyJhH+bDo3iN0Gx2TVJkXBBE3yb26O+Nj4eyK:Gd9vDJhIU3iGhIBBE3q2vK
                                                                                                                                                                                                                                                                    MD5:3E6E237263C014798162A9168B7B1CBB
                                                                                                                                                                                                                                                                    SHA1:F07A8CBDFF724CB9FF191C36956BD2339FC825D9
                                                                                                                                                                                                                                                                    SHA-256:79A1B14C1E36D3756F8ABFA82D3BEE5D6F7DCA5F00E5D94B5B7AED8DE81D0414
                                                                                                                                                                                                                                                                    SHA-512:10984C29732CB362C548A725639306281957CBBAAF5B23927E1643B381E07A59AD2FFD0F38F444D25926FD50379B3174F7556B7ED2060CA8A5797DBCCB303FBF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......&..................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8720
                                                                                                                                                                                                                                                                    Entropy (8bit):0.2191763562065486
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:EJvtFlljq7A/mhWJFuQ3yy7IOWUUAq94dweytllrE9SFcTp4AGbNCV9RUIUa:EJk75fOyt4d0Xi99pEYqa
                                                                                                                                                                                                                                                                    MD5:1D83328352A6C800DA78E17202A5A56F
                                                                                                                                                                                                                                                                    SHA1:E650BDDE670FAB695FF34A1F78CCC120E160DFA2
                                                                                                                                                                                                                                                                    SHA-256:D8D267441F242B4A6ADBAC61A9CF34D4EFBB7B921A6D10F15C33F86895F5086B
                                                                                                                                                                                                                                                                    SHA-512:F25CE43D388A458A8C82F457239933C32733A96445D33F40F69CB87371A67987136E5E1F68ACFAFACAA4BA54AD4094B46F4B56DF2963DEB216B3940772083560
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............{.%....&....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):295
                                                                                                                                                                                                                                                                    Entropy (8bit):5.297188013583555
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cuDR1wkn23GKhad1a2jM8B2KLl6m+AQ+q2Pwkn23GKhad1a2jMGIFUv:cXftod1jFL0PAVvYftod1EFUv
                                                                                                                                                                                                                                                                    MD5:F4292D84AD4B565283E69A9204987D28
                                                                                                                                                                                                                                                                    SHA1:34C0228588D01D6D64405FF4AA2A99858A8D248B
                                                                                                                                                                                                                                                                    SHA-256:60705CB151F20B6703F98B2DE844B534D488B8FD6C81C9272E5152ACF2B47745
                                                                                                                                                                                                                                                                    SHA-512:3DD595576E81BAD2A9366948D7A614DCC4A1FAFFE17983932199CDB6E678929A8C4A5B5346EDB8CCD79AE840101D2047B07843E62A06D0BD4E613CBF2FAD5F1A
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:33.454 16b8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Local Storage\leveldb since it was missing..2024/10/08-01:34:33.563 16b8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Local Storage\leveldb/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 21, cookie 0xc, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):43008
                                                                                                                                                                                                                                                                    Entropy (8bit):0.9009435143901008
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:C2BeymwLCn8MouB6wzFlXqiEqUvJKLuyn:C2TLG7IwRFqidn
                                                                                                                                                                                                                                                                    MD5:FB3D677576C25FF04A308A1F627410B7
                                                                                                                                                                                                                                                                    SHA1:97D530911F9CB0C37717ABB145D748982ADA0440
                                                                                                                                                                                                                                                                    SHA-256:A79300470D18AF26E3C5B4F23F81915B92D490105CE84A8122BF8100EC0C7517
                                                                                                                                                                                                                                                                    SHA-512:ED6666B064958B107E55BD76E52D2E5BF7A4791379902D208EF909A6B68803240D372CE03641249EB917C241B36A5684656A48D099A8A084AD34BA009857B098
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 11, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):45056
                                                                                                                                                                                                                                                                    Entropy (8bit):0.467336584162392
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:Tmo9n+8dv/qALihje9kqL42WOT/9FdO1+R:L9n+8d3qAuhjspnWOv++R
                                                                                                                                                                                                                                                                    MD5:A2A0CCA6E48245631526E4520A197C03
                                                                                                                                                                                                                                                                    SHA1:C0845B8211404FB24E5C1F63B2F503F7355AA5A1
                                                                                                                                                                                                                                                                    SHA-256:54B4E44F17DB8CB9CF373872D785E581E543FA64470100D3504CDC180363521A
                                                                                                                                                                                                                                                                    SHA-512:3F73789FD8D33A026D98ADB81E6431E522C67246B4695CB3B0A1603B5A7F7204BBA3FD0223A7C543C674827DE8501D1C4CFAD78DEE0B13EEEEB7E281861F093D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......=......\.t.+.>...,...=........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKqk1Yn:YHkVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                    MD5:78BFCECB05ED1904EDCE3B60CB5C7E62
                                                                                                                                                                                                                                                                    SHA1:BF77A7461DE9D41D12AA88FBA056BA758793D9CE
                                                                                                                                                                                                                                                                    SHA-256:C257F929CFF0E4380BF08D9F36F310753F7B1CCB5CB2AB811B52760DD8CB9572
                                                                                                                                                                                                                                                                    SHA-512:2420DFF6EB853F5E1856CDAB99561A896EA0743FCFF3E04B37CB87EDDF063770608A30C6FFB0319E5D353B0132C5F8135B7082488E425666B2C22B753A6A4D73
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                    Entropy (8bit):4.902189221807403
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YLb9N+eAXRfHDHERW6JfYoR6oJbRHeHBYMKWKWMS7PMVKJq0nMb1KKqk1Yn:YHpo03h6ubIa4MS7PMVKJTnMRKXk1Yn
                                                                                                                                                                                                                                                                    MD5:81454900C372D1E7D245CC9271ED7820
                                                                                                                                                                                                                                                                    SHA1:9FDB7D94DA03CDDA82F9BCF16E9A56D7A43E6E80
                                                                                                                                                                                                                                                                    SHA-256:5CB0EAFD710385162181F722ABAA4FC69361001C8BA9E8067CCA8F245446AF27
                                                                                                                                                                                                                                                                    SHA-512:7133AFE86FFD1ECCBC26A643DB881B2E69ECB15CFC664ED644B5051C94A934A621C482FCC9A7C99595EDC3778FC09FEA47B79877ADC6F37F93ACE3DCA07E4A06
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"net":{"http_server_properties":{"servers":[],"supports_quic":{"address":"192.168.2.4","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"3G"}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 8, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 8
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                    Entropy (8bit):0.7770430611167105
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:TLInKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfBkhziB:TsKLopF+SawLUO1Xj8BgiB
                                                                                                                                                                                                                                                                    MD5:80A1BD20FC04A16D06A0C77D37A34EA9
                                                                                                                                                                                                                                                                    SHA1:9F6CC8D3476242DD8AC61A3DFD4E670C506A7654
                                                                                                                                                                                                                                                                    SHA-256:F09AB7757482E867F6AB927221F3CB0E1209654AA9C083EF2EBA42FF6AD3F7EB
                                                                                                                                                                                                                                                                    SHA-512:AB2F1507726A4D094CA82D92991AE8419C99A5D6A6ACFB9B7049D35F539A5C345AEF9B6C540DAEBC3C6BDCE88C0E18D429353AFFBA381F65B3B27241A733E269
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):59
                                                                                                                                                                                                                                                                    Entropy (8bit):4.619434150836742
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YLbkVKJq0nMb1KKtiVY:YHkVKJTnMRK3VY
                                                                                                                                                                                                                                                                    MD5:2800881C775077E1C4B6E06BF4676DE4
                                                                                                                                                                                                                                                                    SHA1:2873631068C8B3B9495638C865915BE822442C8B
                                                                                                                                                                                                                                                                    SHA-256:226EEC4486509917AA336AFEBD6FF65777B75B65F1FB06891D2A857A9421A974
                                                                                                                                                                                                                                                                    SHA-512:E342407AB65CC68F1B3FD706CD0A37680A0864FFD30A6539730180EDE2CDCD732CC97AE0B9EF7DB12DA5C0F83E429DF0840DBF7596ACA859A0301665E517377B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"net":{"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                                                                    Entropy (8bit):0.5559635235158827
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:48:T6IopKWurJNVr1GJmA8pv82pfurJNVrdHXuccaurJN2VrJ1n4n1GmzNGU1cSB:OIEumQv8m1ccnvS6
                                                                                                                                                                                                                                                                    MD5:9AAAE8C040B616D1378F3E0E17689A29
                                                                                                                                                                                                                                                                    SHA1:F91E7DE07F1DA14D15D067E1F50C3B84A328DBB7
                                                                                                                                                                                                                                                                    SHA-256:5B94D63C31AE795661F69B9D10E8BFD115584CD6FEF5FBB7AA483FDC6A66945B
                                                                                                                                                                                                                                                                    SHA-512:436202AB8B6BB0318A30946108E6722DFF781F462EE05980C14F57F347EDDCF8119E236C3290B580CEF6902E1B59FB4F546D6BD69F62479805B39AB0F3308EC1
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...D.........7............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 9, cookie 0x6, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                                                                    Entropy (8bit):0.36515621748816035
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:TLH3lIIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:Tb31DtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                    MD5:25363ADC3C9D98BAD1A33D0792405CBF
                                                                                                                                                                                                                                                                    SHA1:D06E343087D86EF1A06F7479D81B26C90A60B5C3
                                                                                                                                                                                                                                                                    SHA-256:6E019B8B9E389216D5BDF1F2FE63F41EF98E71DA101F2A6BE04F41CC5954532D
                                                                                                                                                                                                                                                                    SHA-512:CF7EEE35D0E00945AF221BEC531E8BF06C08880DA00BD103FA561BC069D7C6F955CBA3C1C152A4884601E5A670B7487D39B4AE9A4D554ED8C14F129A74E555F7
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......X..g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5793
                                                                                                                                                                                                                                                                    Entropy (8bit):4.818745360645045
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/uos13Wb9OG8zZd81h6Cb7/x+6Mhmuec9tulAeWabF2MR7K:st+JsPGkD8vbV+Fpt2AAFPhK
                                                                                                                                                                                                                                                                    MD5:FECF3CAD5008EAAB0CDF859E57148584
                                                                                                                                                                                                                                                                    SHA1:841F30F548EA2B0D01AAE4F24013951FAB142B1C
                                                                                                                                                                                                                                                                    SHA-256:081F2B42B6420237B48E936CD98E39DADBC93F2530766B94384773EC451F6AB9
                                                                                                                                                                                                                                                                    SHA-512:4D23E6C296FCB30E0040EFB28F798653E6C4BE7CABDE7E4679EAF85F4175C4BCE3610D42AC4B5D26DC314F57872F3F4479199135F560346E0415EFAF949C1D64
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":600,"browser_content_container_width":600,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5793
                                                                                                                                                                                                                                                                    Entropy (8bit):4.818745360645045
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/uos13Wb9OG8zZd81h6Cb7/x+6Mhmuec9tulAeWabF2MR7K:st+JsPGkD8vbV+Fpt2AAFPhK
                                                                                                                                                                                                                                                                    MD5:FECF3CAD5008EAAB0CDF859E57148584
                                                                                                                                                                                                                                                                    SHA1:841F30F548EA2B0D01AAE4F24013951FAB142B1C
                                                                                                                                                                                                                                                                    SHA-256:081F2B42B6420237B48E936CD98E39DADBC93F2530766B94384773EC451F6AB9
                                                                                                                                                                                                                                                                    SHA-512:4D23E6C296FCB30E0040EFB28F798653E6C4BE7CABDE7E4679EAF85F4175C4BCE3610D42AC4B5D26DC314F57872F3F4479199135F560346E0415EFAF949C1D64
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":600,"browser_content_container_width":600,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5793
                                                                                                                                                                                                                                                                    Entropy (8bit):4.818745360645045
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/uos13Wb9OG8zZd81h6Cb7/x+6Mhmuec9tulAeWabF2MR7K:st+JsPGkD8vbV+Fpt2AAFPhK
                                                                                                                                                                                                                                                                    MD5:FECF3CAD5008EAAB0CDF859E57148584
                                                                                                                                                                                                                                                                    SHA1:841F30F548EA2B0D01AAE4F24013951FAB142B1C
                                                                                                                                                                                                                                                                    SHA-256:081F2B42B6420237B48E936CD98E39DADBC93F2530766B94384773EC451F6AB9
                                                                                                                                                                                                                                                                    SHA-512:4D23E6C296FCB30E0040EFB28F798653E6C4BE7CABDE7E4679EAF85F4175C4BCE3610D42AC4B5D26DC314F57872F3F4479199135F560346E0415EFAF949C1D64
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":600,"browser_content_container_width":600,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):5793
                                                                                                                                                                                                                                                                    Entropy (8bit):4.818745360645045
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/uos13Wb9OG8zZd81h6Cb7/x+6Mhmuec9tulAeWabF2MR7K:st+JsPGkD8vbV+Fpt2AAFPhK
                                                                                                                                                                                                                                                                    MD5:FECF3CAD5008EAAB0CDF859E57148584
                                                                                                                                                                                                                                                                    SHA1:841F30F548EA2B0D01AAE4F24013951FAB142B1C
                                                                                                                                                                                                                                                                    SHA-256:081F2B42B6420237B48E936CD98E39DADBC93F2530766B94384773EC451F6AB9
                                                                                                                                                                                                                                                                    SHA-512:4D23E6C296FCB30E0040EFB28F798653E6C4BE7CABDE7E4679EAF85F4175C4BCE3610D42AC4B5D26DC314F57872F3F4479199135F560346E0415EFAF949C1D64
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":600,"browser_content_container_width":600,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data":
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                                                                                                    Entropy (8bit):4.051821770808046
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YVXADAEvTLSJ:Y9AcEvHSJ
                                                                                                                                                                                                                                                                    MD5:2B432FEF211C69C745ACA86DE4F8E4AB
                                                                                                                                                                                                                                                                    SHA1:4B92DA8D4C0188CF2409500ADCD2200444A82FCC
                                                                                                                                                                                                                                                                    SHA-256:42B55D126D1E640B1ED7A6BDCB9A46C81DF461FA7E131F4F8C7108C2C61C14DE
                                                                                                                                                                                                                                                                    SHA-512:948502DE4DC89A7E9D2E1660451FCD0F44FD3816072924A44F145D821D0363233CC92A377DBA3A0A9F849E3C17B1893070025C369C8120083A622D025FE1EACF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"preferred_apps":[],"version":1}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):182
                                                                                                                                                                                                                                                                    Entropy (8bit):4.2629097520179995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:RGXKRjg0QwVIWRKXECSAV6jDyhjgHGAW+LB2Z4MKLFE1SwhiFAfXQmWyKBPMwRgK:z3frsUpAQQgHGwB26MK8Sw06fXQmWtRT
                                                                                                                                                                                                                                                                    MD5:643E00B0186AA80523F8A6BED550A925
                                                                                                                                                                                                                                                                    SHA1:EC4056125D6F1A8890FFE01BFFC973C2F6ABD115
                                                                                                                                                                                                                                                                    SHA-256:A0C9ABAE18599F0A65FC654AD36251F6330794BEA66B718A09D8B297F3E38E87
                                                                                                                                                                                                                                                                    SHA-512:D91A934EAF7D9D669B8AD4452234DE6B23D15237CB4D251F2C78C8339CEE7B4F9BA6B8597E35FE8C81B3D6F64AE707C68FF492903C0EDC3E4BAF2C6B747E247D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:Microsoft Edge settings and storage represent user-selected preferences and information and MUST not be extracted, overwritten or modified except through Microsoft Edge defined APIs.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):6780
                                                                                                                                                                                                                                                                    Entropy (8bit):5.580573106817602
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:vNji+MPlf/ROoBpkF5d1Yid7VaTEv9V5h5pg5vezodIU8zgRSpsA5IOrMn3YPo0W:Y7roL9l5sRSpFIOAn3go0iuy
                                                                                                                                                                                                                                                                    MD5:29241C0D7E95DAB668B5FA7D53887EA9
                                                                                                                                                                                                                                                                    SHA1:17DE7EACBF25224B7F748EB695F41D3E50F5A042
                                                                                                                                                                                                                                                                    SHA-256:ECA6515DE90B9310812B86CDE78A9CB713E03F2713CBA0498BE6AF36AD81B693
                                                                                                                                                                                                                                                                    SHA-512:1BBF05075701C203C71EF1EF23D8F781CCF571597542343A0BEB7AFB40ADB1476A32778B4DB95139D05EAE61CB1926916450DB58EC8BCFA20449AC1BF61155EF
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"extensions":{"settings":{"dgiklkfkllikcanfonkcabmbdfmgleag":{"active_permissions":{"api":[],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13372839272591383","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13372839272591383","location":5,"manifest":{"content_capabilities":{"include_globs":["https://*excel.officeapps.live.com/*","https://*onenote.officeapps.live.com/*","https://*powerpoint.officeapps.live.com/*","https://*word-edit.officeapps.live.com/*","https://*excel.officeapps.live.com.mcas.ms/*","https://*onenote.officeapps.live.com.mcas.ms/*","https://*word-edit.officeapps.live.com.mcas.ms/*","https://*excel.partner.officewebapps.cn/*","https://*onenote.partner.officewebapps.cn/*","https://*powerpoint.partner.officewebapps.cn/*","https://*word-edit.partner.officewebapps.cn/*","https://*excel.gov.online.office365.us/*","
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                    Size (bytes):1655
                                                                                                                                                                                                                                                                    Entropy (8bit):5.161631866324963
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:RacnkUfvAh7PGwwn3FdOaLolRBrpK4fwzDzOi3uqa0gCMtfhTl5P3OIA3AI3/Wwu:5dfcGVLLapKbTL3QZTLOCA1YUIcLlM
                                                                                                                                                                                                                                                                    MD5:54BFA7D5C0372C1084D9996E74BAB5E2
                                                                                                                                                                                                                                                                    SHA1:3C2B52F3DA512EE7DE6DA8599D312D7E750696B7
                                                                                                                                                                                                                                                                    SHA-256:B982D943719801E01E80312836431DFA53D34635C83C504A8A22716AD9038A60
                                                                                                                                                                                                                                                                    SHA-512:156E686DEEF1C77B16EB6DFA602EE2140FBB54B58385E8481E90A412DA89A1784B503810B95A95E88E685C4A948C346E80C20A054C1BE523BC43C1ADB200E6F3
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..:.e................next-map-id.1.Fnamespace-12d91ff8_5bec_4017_a885_7eda43795ab8-http://tauri.localhost/.0...)e................next-map-id.2.Fnamespace-35a05e68_500a_4746_8e93_a8c4581e5cf9-http://tauri.localhost/.1m1.De................next-map-id.3.Fnamespace-9637a261_6279_4e31_aacb_ac3459582e0e-http://tauri.localhost/.2....e................next-map-id.4.Fnamespace-c401c278_81f3_4863_9619_10e82e1874a4-http://tauri.localhost/.3.}..e................next-map-id.5.Fnamespace-69e856bd_6bb9_49ca_9cd5_5d99b2f8f7f0-http://tauri.localhost/.4..tbe................next-map-id.6.Fnamespace-09cdc590_939a_4a3c_878e_2c0790b09fca-http://tauri.localhost/.5$`..e................next-map-id.7.Fnamespace-5a23734d_f638_4c68_a7ba_3ce536b97ba1-http://tauri.localhost/.6....e................next-map-id.8.Fnamespace-d91c6569_a610_4972_bbaf_44ffc4bbf7d3-http://tauri.localhost/.7.3..e................next-map-id.9.Fnamespace-0c8e558e_c7d8_49c0_b8f4_5cc39d821c6b-http://taur
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                                                                                    Entropy (8bit):5.261999868252332
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:c30cHj1wkn23GKhadWQM72KLl63n1jAQ+q2Pwkn23GKhadWQMxIFUv:ckBftodIL0FjAVvYftodHFUv
                                                                                                                                                                                                                                                                    MD5:3B1D6C6ED8A744530FFBC72550D39669
                                                                                                                                                                                                                                                                    SHA1:8730F648740DB1AB3139320F3DF579ACB3C2087F
                                                                                                                                                                                                                                                                    SHA-256:078F8C1D43D2498D134B1FC8F2D3F55BB3FAD245847674CDAAA40497EA700559
                                                                                                                                                                                                                                                                    SHA-512:44BCB37029D5381978F1C2BCB9B38BCD9E96994A1762883A6373EF1EA6D348036691E9DAECBFEE5D83467167053B3EBF2ED69B392A3028EE3B8DEB45E59C3E16
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:34.539 16b8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Session Storage since it was missing..2024/10/08-01:34:34.621 16b8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Session Storage/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                    Entropy (8bit):3.473726825238924
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:41tt0diERGn:et084G
                                                                                                                                                                                                                                                                    MD5:148079685E25097536785F4536AF014B
                                                                                                                                                                                                                                                                    SHA1:C5FF5B1B69487A9DD4D244D11BBAFA91708C1A41
                                                                                                                                                                                                                                                                    SHA-256:F096BC366A931FBA656BDCD77B24AF15A5F29FC53281A727C79F82C608ECFAB8
                                                                                                                                                                                                                                                                    SHA-512:C2556034EA51ABFBC172EB62FF11F5AC45C317F84F39D4B9E3DDBD0190DA6EF7FA03FE63631B97AB806430442974A07F8E81B5F7DC52D9F2FCDC669ADCA8D91F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.On.!................database_metadata.1
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                    Entropy (8bit):5.18461874217041
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxK51wkn23GKhadUUh2gr52KLl6x3FYVq2Pwkn23GKhadUUh2ghZIFUv:cxKMftodrhHJL0x3KVvYftodrhHh2FUv
                                                                                                                                                                                                                                                                    MD5:C204D44C3EB714A2E49E26377F2FA17E
                                                                                                                                                                                                                                                                    SHA1:E1446F658B10CD40A3E970ECA3A3672B66D7B42E
                                                                                                                                                                                                                                                                    SHA-256:E64A66A71919BEFC8D95115CFCA470CCFBB2295DE55F3B0276AFB735C2558542
                                                                                                                                                                                                                                                                    SHA-512:B10BC4199C3598755328319243FB533C81DD9147382F97F695EFE4ACF794E23A2989BF84641F0648DF4FD291354A07D1CEADE1D66BB7CBCD5A7EC9740CCEE8CD
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.586 1fa0 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Site Characteristics Database since it was missing..2024/10/08-01:34:32.608 1fa0 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Site Characteristics Database/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):46
                                                                                                                                                                                                                                                                    Entropy (8bit):4.019797536844534
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:sLollttz6sjlGXU2tkn:qolXtWswXU2tkn
                                                                                                                                                                                                                                                                    MD5:90881C9C26F29FCA29815A08BA858544
                                                                                                                                                                                                                                                                    SHA1:06FEE974987B91D82C2839A4BB12991FA99E1BDD
                                                                                                                                                                                                                                                                    SHA-256:A2CA52E34B6138624AC2DD20349CDE28482143B837DB40A7F0FBDA023077C26A
                                                                                                                                                                                                                                                                    SHA-512:15F7F8197B4FC46C4C5C2570FB1F6DD73CB125F9EE53DFA67F5A0D944543C5347BDAB5CCE95E91DD6C948C9023E23C7F9D76CFF990E623178C92F8D49150A625
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:...n'................_mts_schema_descriptor...
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):287
                                                                                                                                                                                                                                                                    Entropy (8bit):5.282655882455159
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxrPR1wkn23GKhadgx2KLl6xBPNAQ+q2Pwkn23GKhadWIFUv:cxrP0ftodgVL0xBqVvYftodPFUv
                                                                                                                                                                                                                                                                    MD5:FBC8345C7287D498ABD8370B93F0BE5C
                                                                                                                                                                                                                                                                    SHA1:89C24FC0556EC82525295E5A8AC16CB27364E3FD
                                                                                                                                                                                                                                                                    SHA-256:2F4541C4AF58319EE82922AF0AB839323ADA82D2AD3B748729B53E3A6E7C609B
                                                                                                                                                                                                                                                                    SHA-512:F3DD586158557F7BCC3C10C4F2B378DA1CA1DED77A87811A20BA60C0A75743B2983A3DB80E8864EA398FA3C4E9C591251C785E379A68FE883677085C9A595182
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.902 1f48 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Sync Data\LevelDB since it was missing..2024/10/08-01:34:32.944 1f48 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\Sync Data\LevelDB/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 1, database pages 5, cookie 0x2, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):20480
                                                                                                                                                                                                                                                                    Entropy (8bit):0.3528485475628876
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:TLiN6CZhDu6MvDOF5yEHFxOUwa5qguYZ75fOSiPe2d:TLiwCZwE8I6Uwcco5fBtC
                                                                                                                                                                                                                                                                    MD5:F2B4FB2D384AA4E4D6F4AEB0BBA217DC
                                                                                                                                                                                                                                                                    SHA1:2CD70CFB3CE72D9B079170C360C1F563B6BF150E
                                                                                                                                                                                                                                                                    SHA-256:1ECC07CD1D383472DAD33D2A5766625009EA5EACBAEDE2417ADA1842654CBBC8
                                                                                                                                                                                                                                                                    SHA-512:48D03991660FA1598B3E002F5BC5F0F05E9696BCB2289240FA8CCBB2C030CDD23245D4ECC0C64DA1E7C54B092C3E60AE0427358F63087018BF0E6CEDC471DD34
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g.....4....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):131072
                                                                                                                                                                                                                                                                    Entropy (8bit):0.016367108868363976
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:IiVCIEJtO4OXaOkf/q8eVwmEell/wRs/tVx1oCKl/:IANzqOk3UVwmEO/f1VTor
                                                                                                                                                                                                                                                                    MD5:3A6880975FAE6E8874A7BC84F12D1A76
                                                                                                                                                                                                                                                                    SHA1:F27177B2296845D8F4925FE120EA3E54E2382779
                                                                                                                                                                                                                                                                    SHA-256:0281979DF900E0A4063A30901F894F36C3BDC500F9FC852B3C0E299DB4986292
                                                                                                                                                                                                                                                                    SHA-512:26A9F55C60F89F988CC29A4AC61E6BAC5A9457898DEF258B5368B5809E2FF8F2AB360CB28F2D4F18879456052A895E2512F0B46D984459F8A76E5E905E4F5C6E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:VLnk.....?......wat..+.~................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 87, cookie 0x36, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):178176
                                                                                                                                                                                                                                                                    Entropy (8bit):0.9328712687751187
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:192:R2qAdB9TbTbuDDsnxCkvSAE+WslKOMq+c:R2qOB1nxCkvSAELyKOMq+c
                                                                                                                                                                                                                                                                    MD5:6B2D5ED0A90C99FD05D58FE8E924C886
                                                                                                                                                                                                                                                                    SHA1:34E1103E18E57E9D1769C89DFB2DAD84BFDD54B5
                                                                                                                                                                                                                                                                    SHA-256:2873E973AB5B91CD07405FD5D35E2A843A408AD53696372BEC794F4582368E49
                                                                                                                                                                                                                                                                    SHA-512:08373748A19C0381866090CB60929A4642BB624AF777240CB63B918180CEEE0C80DFAD852830FC6821AD6266DF1A865940A90D2089621F612617C5E92A4B29B2
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......W...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):6466
                                                                                                                                                                                                                                                                    Entropy (8bit):4.8715398490328115
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:stAkG/Eos13Wb9OG8zF85eh65lhXb7/x+6MhmuecOP2lllp11eAeWalSvF2MR7K:st+fsPGkF89hXbV+FKPYlp1QAMgFPhK
                                                                                                                                                                                                                                                                    MD5:587C8C8DAF88D3AB894554DFD161A32D
                                                                                                                                                                                                                                                                    SHA1:8B5348431DD85F915C6159E3D13CF3C379F6BBA8
                                                                                                                                                                                                                                                                    SHA-256:EBE6D3104A533F3DA4C973CC993F32EEDF603D329F51EEC203753D3D74FF597D
                                                                                                                                                                                                                                                                    SHA-512:9EF9FB058CC12B2D7057A4391D4983A7517EE0A40366A3B666FF6B80D181635C1E09B1616B90B3769F539E2135AD8DAD0CFF5D4BDF1C3E8D9AF76444F8F2CDF5
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13372839272949905","alternate_error_pages":{"backup":true,"enabled":false},"autocomplete":{"retention_policy_last_version":117},"autofill":{"autostuff_enabled":false,"credit_card_enabled":false,"custom_data_enabled":false,"custom_data_fill_enabled":false,"custom_data_identify_info_from_form_enabled":false,"custom_data_save_enabled":false},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false},"browser_content_container_height":780,"browser_content_container_width":1200,"browser_content_container_x":0,"browser_content_container_y":0,"countryid_at_install":17224,"credentials_enable_service":false,"dips_timer_last_update":"13372839272885279","domain_diversity":{"last_reporting_timestamp":"13372839272672003"},"dual_engine":{"consumer_mode":{"ie_user":false},"consumer_site_list_with_ie_entries":false,"consumer_sitelist_location":"","consumer_sitelist_version":"","external_consumer_shared_cookie_data"
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 2, database pages 4, cookie 0x2, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                                    Entropy (8bit):0.35226517389931394
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:12:TLC+waBg9LBgVDBgQjiZBgKuFtuQkMbmgcVAzO5kMCgGUg5OR:TLPdBgtBgJBgQjiZS53uQFE27MCgGZsR
                                                                                                                                                                                                                                                                    MD5:D2CCDC36225684AAE8FA563AFEDB14E7
                                                                                                                                                                                                                                                                    SHA1:3759649035F23004A4C30A14C5F0B54191BEBF80
                                                                                                                                                                                                                                                                    SHA-256:080AEE864047C67CB1586A5BA5EDA007AFD18ECC2B702638287E386F159D7AEE
                                                                                                                                                                                                                                                                    SHA-512:1A915AF643D688CA68AEDC1FF26C407D960D18DFDE838B417C437D7ADAC7B91C906E782DCC414784E64287915BD1DE5BB6A282E59AA9FEB8C384B4D4BC5F70EC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......Q......Q......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):100
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2073824618951257
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:VVXntjQPEnjQvxljl:/XntM+4ljl
                                                                                                                                                                                                                                                                    MD5:72BE20D992CF12FF688D9C672A7EDAFD
                                                                                                                                                                                                                                                                    SHA1:7D01A82EED7DD41776B04E0F9CC80059EA9715E3
                                                                                                                                                                                                                                                                    SHA-256:C83848B49A734F0892972625B70108D27ABFC1A5B799D91C3CE11B89D5E51194
                                                                                                                                                                                                                                                                    SHA-512:ED0A108AB089F3CDE11DA9409FF15EC94442B726863423C0E87EEAF47A3B112ADB4B92D4D28BA0B0F01A2DA112821D010186D3E40D0804DCCA6C33A07385382D
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:A..r.................20_1_1...1.,U.................20_1_1...1..&f.................&f...............
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):283
                                                                                                                                                                                                                                                                    Entropy (8bit):5.354369652936899
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxvBAAB1wkn23GKhad4rl2KLl6xy+q2Pwkn23GKhad4rK+IFUv:cxaLftodqL0xDvYftod53FUv
                                                                                                                                                                                                                                                                    MD5:D7E4F03E3AC539156F541B25FCF7A756
                                                                                                                                                                                                                                                                    SHA1:A0D194B0071DA9C42A5BEC8A8EA558988055B525
                                                                                                                                                                                                                                                                    SHA-256:3EBE6EDE8ACC263CCE5119355C80B67F80C9E8D9748647412B545D255DC833EB
                                                                                                                                                                                                                                                                    SHA-512:0E4E35FC55DDE2E338B92F6197D90D78598E176D72FA0AE00DAD67D1B57F3AB8DF4AD92A0BCD2D33D4A48F3DCE639532BF48155AEB9E35B257C39DCD32E8C465
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.757 1fd8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\shared_proto_db since it was missing..2024/10/08-01:34:32.772 1fd8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\shared_proto_db/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):443
                                                                                                                                                                                                                                                                    Entropy (8bit):3.87355192141482
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:G0Xtqcsqc9Ct3msNJ4mv1m9p//3mQtmF2lHRmF2lQt/3m8Gvmt9ll1mF2lA3m88p:G0nYUtTNop//z3T6/DPAHlT0
                                                                                                                                                                                                                                                                    MD5:F759D25DBFC65F4C7681B26F4FBD25BE
                                                                                                                                                                                                                                                                    SHA1:64AA11F76F0062AD4E737CDED27D1DFCEECFF6AB
                                                                                                                                                                                                                                                                    SHA-256:47B242BEAF1AE599C4475DE3D0377706DFFDAC14E81D9D15557D1AEA6F7F3B1D
                                                                                                                                                                                                                                                                    SHA-512:786F62CF463BA556C1F799293347BC1B224862A2B4FDE5E11355E8A6D509114965A7351C28E846FCC3C135FA57BD2EA65EB3AE3257C1FABE503423F9E05C77CC
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_...../...................20_.....W.J+.................19_......qY.................18_.......w<.................20_.......ln.................19_......Y...................18_.....%.{..................9_.....f..U.................9_.....
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):301
                                                                                                                                                                                                                                                                    Entropy (8bit):5.298032892578439
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:6:cxIAB1wkn23GKhad4rzs52KLl6xP+q2Pwkn23GKhad4rzAdIFUv:cxILftod59L0xWvYftoduFUv
                                                                                                                                                                                                                                                                    MD5:7BD0CC8C054026E623DB5984CAC37F16
                                                                                                                                                                                                                                                                    SHA1:DF484B06CC2CDF0D29509C5411CF39F1AFA825EC
                                                                                                                                                                                                                                                                    SHA-256:6A3BEEA93B1961728537E51DF2A7C3DAD9C7627CF81E24439E7471B7A2030E90
                                                                                                                                                                                                                                                                    SHA-512:1A9FB4DE4C26B253C5C0177B26FFB560B44040C423DC5710881C857EA0C59B32199A7ACDF17A405A3CE45B2032064EF5045814A44AAF9907CDC8428E0ACB7231
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:2024/10/08-01:34:32.702 1fd8 Creating DB C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\shared_proto_db\metadata since it was missing..2024/10/08-01:34:32.726 1fd8 Reusing MANIFEST C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Default\shared_proto_db\metadata/MANIFEST-000001.
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                                                                                    Entropy (8bit):9.47693366977411E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:LsNlXjqllll:Ls3Xjq//
                                                                                                                                                                                                                                                                    MD5:94257CF35A1721C0F4B62A579ABF8E30
                                                                                                                                                                                                                                                                    SHA1:B2669BA3B1A8081DD8560FC4009CADE8588111C6
                                                                                                                                                                                                                                                                    SHA-256:6BAA9A021D1AC8CFA865125D6839F275BCA5B0777281CDABF1C17E9838779A16
                                                                                                                                                                                                                                                                    SHA-512:8DFC29E0FE4DA8C43FB2BFDD5D767DC9A8405B8A04C49058C579E262A50233FC34D1BBECDF8417630F52DA28D8354F60FF3BF74C27DE193DDF7FF9D729E6CFB9
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:LsNl/jballl:Ls3/m/
                                                                                                                                                                                                                                                                    MD5:3B4EB66D21AD7B4FAC168A060786DE7B
                                                                                                                                                                                                                                                                    SHA1:E8BDBE32843CF38DF3103FED3B3A35155FF42F53
                                                                                                                                                                                                                                                                    SHA-256:449DD9BB2C78BA270F44F26BECC2158A5E4E560333EFB9A141BFF8CE6A3FC1F5
                                                                                                                                                                                                                                                                    SHA-512:874F57A22463DF272613D437AAB72FABED94E8842F5E65EAEF6F67F7278B32683A7FEEE95A930ED08F6499E6D55B76B6229601BD22C363B4991F1B119171B688
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................!..../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                    Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:117.0.2045.47
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                                    MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                                    SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                                    SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                                    SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):270336
                                                                                                                                                                                                                                                                    Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                                    MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                                    SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                                    SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                                    SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                                    MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                                    SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                                    SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                                    SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                                                                                    Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                                    MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                                    SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                                    SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                                    SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:FoxPro FPT, blocks size 768, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):262512
                                                                                                                                                                                                                                                                    Entropy (8bit):9.553120663130604E-4
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:LsNlq+/ll:Ls3J/
                                                                                                                                                                                                                                                                    MD5:0BEC1CF73027D04446863DB02C8B6E3A
                                                                                                                                                                                                                                                                    SHA1:5EC3EF1A4414EE6FD9846C475B8EEAE960662B20
                                                                                                                                                                                                                                                                    SHA-256:E1D8D17DAD1C073872D4D592A753ABE9684384FA002847E4CCA18F64B5ACE91F
                                                                                                                                                                                                                                                                    SHA-512:9DC1D101725E6FA69DCFEE4232DD5C5581DA3E7A8E4BC7216DAA26312DC5B0215785C742649B96E0197DC4E4F5BBD261626E2D18F77FF77962A31B4F0369AF0F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:.........................................vy../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                    Entropy (8bit):4.3751917412896075
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ2rjozQan:YQ3Kq9X0dMgAEwjM
                                                                                                                                                                                                                                                                    MD5:961E3604F228B0D10541EBF921500C86
                                                                                                                                                                                                                                                                    SHA1:6E00570D9F78D9CFEBE67D4DA5EFE546543949A7
                                                                                                                                                                                                                                                                    SHA-256:F7B24F2EB3D5EB0550527490395D2F61C3D2FE74BB9CB345197DAD81B58B5FED
                                                                                                                                                                                                                                                                    SHA-512:535F930AFD2EF50282715C7E48859CC2D7B354FF4E6C156B94D5A2815F589B33189FFEDFCAF4456525283E993087F9F560D84CFCF497D189AB8101510A09C472
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":false,"variations_crash_streak":0}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):950
                                                                                                                                                                                                                                                                    Entropy (8bit):5.742997589052161
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:YKWJu5rrt2tBxSmv0T5AbBzaeCUWO1VMPbvXGLQQRCYfYg:YqfmB9vIAbBzZH1VMjv2kB0
                                                                                                                                                                                                                                                                    MD5:15C879A6DA310946F47631A454498B6B
                                                                                                                                                                                                                                                                    SHA1:8051C063C654E29582F9F24B8564151D7D83A37A
                                                                                                                                                                                                                                                                    SHA-256:BF70ABDDC359D663774D1122C03C3881D121A0F7DE76C79503D8CA2E13E13A5F
                                                                                                                                                                                                                                                                    SHA-512:1DD48B79CB49FCB748395D9DA03F95789C1B7963137413F01975B04FC8110345328A39B641341A5B4CD69370B5F39291C4C586B5DACA3580345B861F315C0EF8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5uPvkxyL+krNhzMdou5O4WmBpnHNwX91CtRbfMp3o07xKgmQ=="},"uninstall_metrics":{"installation_date2":"1728365672"},"user_experience_metrics":{"client_id2":"{F3017226-FE2A-4295-8BDF-00C3A9A7E4C5}C:\\Users\\user0s:92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A","diagnostics":{"last_data_collection_level_on_launch":1},"low_entropy_source3":5443,"pseudo_low_entropy_source":7393,"reset_client_id_deterministic":true,"stability":{"browser_last_live_timestamp":"13372839272300552","stats_buildtime":"1695934310","stats_version":"117.0.2045.47-64","system_crash_count":0}}}
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):3514
                                                                                                                                                                                                                                                                    Entropy (8bit):5.2870285533686765
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:96:PNkGSCGSfmBijB8rh/cIyURoDoto+QMAB7ctZVPMjT2kX4u:PNBSHtVoDUw7GPMf22
                                                                                                                                                                                                                                                                    MD5:3032681AF880741812FFBA9D4EE70884
                                                                                                                                                                                                                                                                    SHA1:56D3C0FA4C44620416838978F7DC6249B692985D
                                                                                                                                                                                                                                                                    SHA-256:A4B5C6CD9D534A1BB5C08782048BC6663A33BE394023C782341195553887E0D0
                                                                                                                                                                                                                                                                    SHA-512:812DB1308CAB7685F8A34A81690256D6BDF692ECBC67FEBF2562B02067EDF5C559C05DC91F9591EB0CB995B7E29CAF07D4F93C4772DD30BD69545143E20376F4
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"dual_engine":{"ie_to_edge":{"redirection_mode":0}},"edge":{"tab_stabs":{"closed_without_unfreeze_never_unfrozen":0,"closed_without_unfreeze_previously_unfrozen":0,"discard_without_unfreeze_never_unfrozen":0,"discard_without_unfreeze_previously_unfrozen":0},"tab_stats":{"frozen_daily":0,"unfrozen_daily":0}},"fre":{"oem_bookmarks_set":true},"hardware_acceleration_mode_previous":true,"is_dsp_recommended":true,"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.728365673746372e+12,"network":1.728365674e+12,"ticks":5549510437.0,"uncertainty":2153108.0}},"os_crypt":{"audit_enabled":true,"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACCVQ0rsOGDT5Ck81qQj8WaEAAAAB4AAABNAGkAYwByAG8AcwBvAGYAdAAgAEUAZABnAGUAAAAQZgAAAAEAACAAAAC2Bz//JAnOwlKu8pqgU8xBUmFbF9xRZYJe6jZ4TaKuagAAAAAOgAAAAAIAACAAAACIeJ7+bOFlTkIWw4M6ZXAEB1GkCVjRxEDJvGA/ONcLjjAAAABpbCw0hV9IayAfv0OiXafezdefOj9S8sJV7fpteV0H+Ivt4JOKcYGLvfVgfUmDIwhAAAAAtGUd3W+C1eGc/RfErfbRnoeKZHx5c2GSFyu1aV5
                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):16412
                                                                                                                                                                                                                                                                    Entropy (8bit):6.070890884729009
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:384:ZtMxDrTw1kfIpwLkiDMnN2GPfQTNBScXG32arH6hj:jMxDX2IMP3QNG3Xz61
                                                                                                                                                                                                                                                                    MD5:B20DC921B451A24B6CF2BF9064766F2D
                                                                                                                                                                                                                                                                    SHA1:E28E19A91B91587A66D0490D6714496C7D0040B6
                                                                                                                                                                                                                                                                    SHA-256:4530A3AA1DEDF1F2977A28A3000302754F33917B39BA35640E6D444C33889F4B
                                                                                                                                                                                                                                                                    SHA-512:73F4EC57A83F2DCF8605F349AC05A553C309416B02E318B77A378CB151AC91B53FAF693F6BFA525584197914740AADD19733057B62C885F9F38E9C4776242FE4
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:{"desktop_session_duration_tracker":{"last_session_end_timestamp":"1728365702"},"domain_actions_config":"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
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Sep 23 01:19:44 2024, mtime=Tue Oct 8 04:34:18 2024, atime=Mon Sep 23 01:19:44 2024, length=12311216, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1250
                                                                                                                                                                                                                                                                    Entropy (8bit):4.882265569234907
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:8mGPV1sGlrJARN8t5jvjnlrryALfKZi/729m29qyQ8Um:8mi1sGcRN8Dj5rrRbr/729EyQ8U
                                                                                                                                                                                                                                                                    MD5:E3F466C79547D0947B33C792D91CC226
                                                                                                                                                                                                                                                                    SHA1:DBBAD698AC89363BF775D2E6E7C9B5B634088B95
                                                                                                                                                                                                                                                                    SHA-256:F639D23865F674EEA8E874E72E936A57AA57BCB14B587002147F7902D8E606B5
                                                                                                                                                                                                                                                                    SHA-512:DBB6337AB607E5D47CCB0AEE0E78A912CD2C2E12E5CEE049B6BE1794CDDE19F110446F1A67C34848ADADB19FA4D867B95ADEB1652891B1525DB8A2BE933E62A8
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:L..................F.... .... .._.....:.C.... .._............................:..DG..Yr?.D..U..k0.&...&......vk.v....p..C...H.e.C.......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^HYC,...........................%..A.p.p.D.a.t.a...B.P.1.....HYI,..Local.<......CW.^HYI,....b......................Lc.L.o.c.a.l.....`.1.....HYJ,..PAPAGO~1..H......HYI,HYJ,..............................P.a.p.a.g.o. .P.l.u.s.....l.2....7Yv. .PAPAGO~1.EXE..P......7Yv.HYJ,..............................p.a.p.a.g.o.-.p.l.u.s...e.x.e.......g...............-.......f............Y.......C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe..0.....\.....\.....\.....\.....\.L.o.c.a.l.\.P.a.p.a.g.o. .P.l.u.s.\.p.a.p.a.g.o.-.p.l.u.s...e.x.e.(.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.p.a.g.o. .P.l.u.s.........|....I.J.H..K..:...`.......X.......377142...........hT..CrF.f4... ..~T..b...,.......hT..CrF.f4... ..~T..b...,..................1SPS.XF.L8C....&.m.q........
                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Mon Sep 23 01:19:44 2024, mtime=Tue Oct 8 04:34:29 2024, atime=Mon Sep 23 01:19:44 2024, length=12311216, window=hide
                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                    Size (bytes):1242
                                                                                                                                                                                                                                                                    Entropy (8bit):4.887729569140116
                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                    SSDEEP:24:8mGbV1sGlrJARN8t5jvjnlrryALfKZr/729m29qyQ8Um:8mG1sGcRN8Dj5rrRbS/729EyQ8U
                                                                                                                                                                                                                                                                    MD5:10878592F65C23CAABA7FE5E93C3E759
                                                                                                                                                                                                                                                                    SHA1:A9D4EC1A2EFFAF595870242A742764B00EAFF7AE
                                                                                                                                                                                                                                                                    SHA-256:211416B671D83F517E5E8C6D41A2DD17E4A6BCFB679CCD5DD8456EF3DE18C1BD
                                                                                                                                                                                                                                                                    SHA-512:E7274CC57D7EAB40DC40746FE4F0FCDF1230CB5035B98FF9887DCBADC9C0CBB281470C62311B3C662D14D83FD3775B8FD5926C01AC9A7C9AC7A331F4D1FB7B9F
                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                    Preview:L..................F.... .... .._......C.... .._............................:..DG..Yr?.D..U..k0.&...&......vk.v....p..C...H.e.C.......t...CFSF..1.....CW.^..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......CW.^HYC,...........................%..A.p.p.D.a.t.a...B.P.1.....HYI,..Local.<......CW.^HYI,....b......................Lc.L.o.c.a.l.....`.1.....HYJ,..PAPAGO~1..H......HYI,HYJ,..............................P.a.p.a.g.o. .P.l.u.s.....l.2....7Yv. .PAPAGO~1.EXE..P......7Yv.HYJ,..............................p.a.p.a.g.o.-.p.l.u.s...e.x.e.......g...............-.......f............Y.......C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe..,.....\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.p.a.g.o. .P.l.u.s.\.p.a.p.a.g.o.-.p.l.u.s...e.x.e.(.C.:.\.U.s.e.r.s.\.j.o.n.e.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.p.a.g.o. .P.l.u.s.........|....I.J.H..K..:...`.......X.......377142...........hT..CrF.f4... ..~T..b...,.......hT..CrF.f4... ..~T..b...,..................1SPS.XF.L8C....&.m.q............/...
                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                                                                                                                                                    Entropy (8bit):7.999008579561366
                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                    File name:Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    File size:5'893'160 bytes
                                                                                                                                                                                                                                                                    MD5:673da11a71b4609aa02ff40ffbbc78be
                                                                                                                                                                                                                                                                    SHA1:861a7f67d42f2bc3168ce9d7fabf621b3af68ba3
                                                                                                                                                                                                                                                                    SHA256:d4e5fe5076738ff642626358f7575c0992a770ebaa3143f824f88985d1483a3d
                                                                                                                                                                                                                                                                    SHA512:f2a77e7326a0fef9e7ccde8429e029648f4501918107f7943dd461463267460c9ab330a1574574b3e0c32140175a11428529b45a118670b9263ba0af66497bb2
                                                                                                                                                                                                                                                                    SSDEEP:98304:5+gfJ/VLoPCE9a4r/tptNlT6Kgzy56MmPMIDike4BrTxarmnkD2o/r6a5OEqk7hs:5+gfZE9a4zt76Kgzc/bkfkr0kz/OtiOV
                                                                                                                                                                                                                                                                    TLSH:7556336AAAD0D953E9BF0A3007672D691BA06CB1770C61CB9784EF7440FEBD81CE4B54
                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                                                                                                                                                                                                                                                                    Icon Hash:4df0797131d8d825
                                                                                                                                                                                                                                                                    Entrypoint:0x403640
                                                                                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                                                                                    Digitally signed:true
                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                    Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                    OS Version Major:4
                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                    File Version Major:4
                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                    Subsystem Version Major:4
                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                    Import Hash:61259b55b8912888e90f516ca08dc514
                                                                                                                                                                                                                                                                    Signature Valid:true
                                                                                                                                                                                                                                                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                                                    Signature Validation Error:The operation completed successfully
                                                                                                                                                                                                                                                                    Error Number:0
                                                                                                                                                                                                                                                                    Not Before, Not After
                                                                                                                                                                                                                                                                    • 30/10/2023 00:00:00 02/11/2026 23:59:59
                                                                                                                                                                                                                                                                    Subject Chain
                                                                                                                                                                                                                                                                    • CN=NAVER Cloud Corp., O=NAVER Cloud Corp., L=Seongnam-si, S=Gyeonggi-do, C=KR, SERIALNUMBER=131111-0230662, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.1=Seongnam-si, OID.1.3.6.1.4.1.311.60.2.1.2=Gyeonggi-do, OID.1.3.6.1.4.1.311.60.2.1.3=KR
                                                                                                                                                                                                                                                                    Version:3
                                                                                                                                                                                                                                                                    Thumbprint MD5:22F1067FFF425503DA17F53692846AF3
                                                                                                                                                                                                                                                                    Thumbprint SHA-1:AE99204FFA293CDC964913AAD7A3A22BA8A45672
                                                                                                                                                                                                                                                                    Thumbprint SHA-256:3E8A40C0B21F6A25680CCDF408CBD1CD501AF10E88DA40A04DB9C51BC2B36D3C
                                                                                                                                                                                                                                                                    Serial:0FE0F7D80BEFE9C27E122A790304A701
                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                                                                                    sub esp, 000003F4h
                                                                                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                                                                                    push esi
                                                                                                                                                                                                                                                                    push edi
                                                                                                                                                                                                                                                                    push 00000020h
                                                                                                                                                                                                                                                                    pop edi
                                                                                                                                                                                                                                                                    xor ebx, ebx
                                                                                                                                                                                                                                                                    push 00008001h
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-14h], ebx
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-04h], 0040A230h
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-10h], ebx
                                                                                                                                                                                                                                                                    call dword ptr [004080C8h]
                                                                                                                                                                                                                                                                    mov esi, dword ptr [004080CCh]
                                                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-0000012Ch], ebx
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-2Ch], ebx
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-28h], ebx
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-00000140h], 0000011Ch
                                                                                                                                                                                                                                                                    call esi
                                                                                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                                                                                    jne 00007F70F8D2923Ah
                                                                                                                                                                                                                                                                    lea eax, dword ptr [ebp-00000140h]
                                                                                                                                                                                                                                                                    mov dword ptr [ebp-00000140h], 00000114h
                                                                                                                                                                                                                                                                    push eax
                                                                                                                                                                                                                                                                    call esi
                                                                                                                                                                                                                                                                    mov ax, word ptr [ebp-0000012Ch]
                                                                                                                                                                                                                                                                    mov ecx, dword ptr [ebp-00000112h]
                                                                                                                                                                                                                                                                    sub ax, 00000053h
                                                                                                                                                                                                                                                                    add ecx, FFFFFFD0h
                                                                                                                                                                                                                                                                    neg ax
                                                                                                                                                                                                                                                                    sbb eax, eax
                                                                                                                                                                                                                                                                    mov byte ptr [ebp-26h], 00000004h
                                                                                                                                                                                                                                                                    not eax
                                                                                                                                                                                                                                                                    and eax, ecx
                                                                                                                                                                                                                                                                    mov word ptr [ebp-2Ch], ax
                                                                                                                                                                                                                                                                    cmp dword ptr [ebp-0000013Ch], 0Ah
                                                                                                                                                                                                                                                                    jnc 00007F70F8D2920Ah
                                                                                                                                                                                                                                                                    and word ptr [ebp-00000132h], 0000h
                                                                                                                                                                                                                                                                    mov eax, dword ptr [ebp-00000134h]
                                                                                                                                                                                                                                                                    movzx ecx, byte ptr [ebp-00000138h]
                                                                                                                                                                                                                                                                    mov dword ptr [0042A318h], eax
                                                                                                                                                                                                                                                                    xor eax, eax
                                                                                                                                                                                                                                                                    mov ah, byte ptr [ebp-0000013Ch]
                                                                                                                                                                                                                                                                    movzx eax, ax
                                                                                                                                                                                                                                                                    or eax, ecx
                                                                                                                                                                                                                                                                    xor ecx, ecx
                                                                                                                                                                                                                                                                    mov ch, byte ptr [ebp-2Ch]
                                                                                                                                                                                                                                                                    movzx ecx, cx
                                                                                                                                                                                                                                                                    shl eax, 10h
                                                                                                                                                                                                                                                                    or eax, ecx
                                                                                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x580000xcef8.rsrc
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x59c3780x28b0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                    .text0x10000x66760x68006f5abe9eeda26ee84b3c1ed1a6c82001False0.6568134014423077data6.4174599871908855IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    .rdata0x80000x139a0x14008c5edfd8ff9cc0135e197611be38ca18False0.4498046875data5.141066817170598IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    .data0xa0000x203780x6004b2421975c21b032f7ea000f5e7f9fbfFalse0.509765625data4.110582127654237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                    .ndata0x2b0000x2d0000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                    .rsrc0x580000xcef80xd000d37f416b6562aade8e11673e2aec6b99False0.8061335637019231data7.416264085257481IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                    RT_ICON0x587180x712ePNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0005522192310348
                                                                                                                                                                                                                                                                    RT_ICON0x5f8480x140aPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9138401559454191
                                                                                                                                                                                                                                                                    RT_ICON0x60c580xdb3PNG image data, 48 x 48, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9167379526660964
                                                                                                                                                                                                                                                                    RT_ICON0x61a100x847PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9457291175082586
                                                                                                                                                                                                                                                                    RT_ICON0x622580x5a8PNG image data, 24 x 24, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9647790055248618
                                                                                                                                                                                                                                                                    RT_ICON0x628000x375PNG image data, 16 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9446327683615819
                                                                                                                                                                                                                                                                    RT_ICON0x62b780x128dataEnglishUnited States0.04391891891891892
                                                                                                                                                                                                                                                                    RT_DIALOG0x62ca00x120dataEnglishUnited States0.5138888888888888
                                                                                                                                                                                                                                                                    RT_DIALOG0x62dc00x200dataEnglishUnited States0.3984375
                                                                                                                                                                                                                                                                    RT_DIALOG0x62fc00xf8dataEnglishUnited States0.6290322580645161
                                                                                                                                                                                                                                                                    RT_DIALOG0x630b80xa0dataEnglishUnited States0.60625
                                                                                                                                                                                                                                                                    RT_DIALOG0x631580xeedataEnglishUnited States0.6302521008403361
                                                                                                                                                                                                                                                                    RT_DIALOG0x632480x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                                                    RT_DIALOG0x633580x1ecdataEnglishUnited States0.3861788617886179
                                                                                                                                                                                                                                                                    RT_DIALOG0x635480xe4dataEnglishUnited States0.6447368421052632
                                                                                                                                                                                                                                                                    RT_DIALOG0x636300x8cdataEnglishUnited States0.5928571428571429
                                                                                                                                                                                                                                                                    RT_DIALOG0x636c00xdadataEnglishUnited States0.6513761467889908
                                                                                                                                                                                                                                                                    RT_DIALOG0x637a00x118dataEnglishUnited States0.5321428571428571
                                                                                                                                                                                                                                                                    RT_DIALOG0x638b80x1f8dataEnglishUnited States0.4027777777777778
                                                                                                                                                                                                                                                                    RT_DIALOG0x63ab00xf0dataEnglishUnited States0.6666666666666666
                                                                                                                                                                                                                                                                    RT_DIALOG0x63ba00x98dataEnglishUnited States0.625
                                                                                                                                                                                                                                                                    RT_DIALOG0x63c380xe6dataEnglishUnited States0.6652173913043479
                                                                                                                                                                                                                                                                    RT_DIALOG0x63d200x10cdataEnglishUnited States0.5111940298507462
                                                                                                                                                                                                                                                                    RT_DIALOG0x63e300x1ecdataEnglishUnited States0.3861788617886179
                                                                                                                                                                                                                                                                    RT_DIALOG0x640200xe4dataEnglishUnited States0.6359649122807017
                                                                                                                                                                                                                                                                    RT_DIALOG0x641080x8cdataEnglishUnited States0.5857142857142857
                                                                                                                                                                                                                                                                    RT_DIALOG0x641980xdadataEnglishUnited States0.6467889908256881
                                                                                                                                                                                                                                                                    RT_DIALOG0x642780x110dataEnglishUnited States0.5183823529411765
                                                                                                                                                                                                                                                                    RT_DIALOG0x643880x1f0dataEnglishUnited States0.3911290322580645
                                                                                                                                                                                                                                                                    RT_DIALOG0x645780xe8dataEnglishUnited States0.6508620689655172
                                                                                                                                                                                                                                                                    RT_DIALOG0x646600x90dataEnglishUnited States0.6041666666666666
                                                                                                                                                                                                                                                                    RT_DIALOG0x646f00xdedataEnglishUnited States0.6621621621621622
                                                                                                                                                                                                                                                                    RT_GROUP_ICON0x647d00x68dataEnglishUnited States0.7211538461538461
                                                                                                                                                                                                                                                                    RT_VERSION0x648380x1d8dataEnglishUnited States0.510593220338983
                                                                                                                                                                                                                                                                    RT_MANIFEST0x64a100x4e2XML 1.0 document, ASCII text, with very long lines (1250), with no line terminatorsEnglishUnited States0.4848
                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                    ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                                                                                                                                                                                                                                    SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                                                                                                                                                                                                                                    ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                                                                                                                                                                                                                                    COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                                                                                                                                                                                                                                    USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                                                                                                                                                                                                                                    GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                                                                                                                                                                                                                                    KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.567595959 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.567643881 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.567881107 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.568186998 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.568206072 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.777215958 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.777257919 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.777347088 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.789393902 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.789416075 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.053188086 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.053494930 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.053538084 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.055608034 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.055675030 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.056754112 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.056837082 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.057143927 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.057152033 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.102586985 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.181731939 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.181798935 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.181875944 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.182213068 CEST49750443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.182239056 CEST44349750162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.244769096 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.245069027 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.245099068 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.245975018 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.246032000 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.258537054 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.258670092 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.258730888 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.303410053 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.308110952 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.308141947 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.351176977 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.359436989 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.359503031 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.359803915 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.359946012 CEST49751443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:39.359967947 CEST44349751172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385210991 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385210991 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385246992 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385257006 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385432005 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385432005 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385436058 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385531902 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.385596991 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.386723042 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.386832952 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.386905909 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389008045 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389041901 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389240980 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389278889 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389297009 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389297009 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389318943 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.389331102 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.263415098 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.263537884 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.266827106 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.267395020 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.276391029 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.276504040 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.283163071 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.283185005 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.283540010 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.295357943 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.295423985 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.295866966 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.296612024 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.296694040 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.316019058 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.316036940 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.316833019 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.322185993 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.322199106 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.323000908 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.339509010 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.339572906 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.370691061 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.370691061 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.466949940 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.467322111 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.468200922 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.489243031 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.507474899 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.511399984 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.511413097 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.531426907 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.787208080 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.787379026 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.787950039 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.792824030 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.792824030 CEST49766443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.792845011 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.792857885 CEST44349766210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.793749094 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.793821096 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.793881893 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.793886900 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.793927908 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.801141024 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.801312923 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.801662922 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.801788092 CEST49767443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.801827908 CEST44349767210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.852003098 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.852147102 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.852787018 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.855402946 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.855417013 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.855499029 CEST49765443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.855505943 CEST44349765210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.872385025 CEST49768443192.168.2.4210.89.168.83
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:50.872432947 CEST44349768210.89.168.83192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.770476103 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.770569086 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.774127007 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.774218082 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.774252892 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.774316072 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.806910992 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.806998014 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.807053089 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.807082891 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.264190912 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.264636040 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.264698982 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.265582085 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.265645981 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.266197920 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.266263008 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.280956030 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.281352043 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.281415939 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.282846928 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.282917976 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.287039042 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.287159920 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.334079981 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.334140062 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.334187984 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.334203005 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.374139071 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.374224901 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.374311924 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.374933004 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.375029087 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.375055075 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.375133991 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.375144005 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.375462055 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.375508070 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.443465948 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.443465948 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.239948034 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.240381956 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.240444899 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.241316080 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.241497040 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.242593050 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.242674112 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.242702007 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.242727995 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.252041101 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.252290964 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.252352953 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.255613089 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.255800962 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.256098986 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.256226063 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.381130934 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.381191969 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.381360054 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.381421089 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.566761971 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.566847086 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.763914108 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.763999939 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.764269114 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.764795065 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.764795065 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.764863014 CEST4434977661.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.764926910 CEST49776443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.484606981 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.484704018 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.484785080 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.485181093 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.485203028 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.361344099 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.361749887 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.361792088 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.365345955 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.365423918 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.366482973 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.366550922 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.366682053 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.366695881 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:57.411824942 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169553041 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169625998 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169646025 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169686079 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169691086 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169714928 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169714928 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169737101 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.169749022 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.217159033 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.217209101 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.217494965 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.217554092 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.217569113 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218189955 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218235970 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218373060 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218381882 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218429089 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218429089 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218740940 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218740940 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218755960 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.218770027 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219367981 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219423056 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219480038 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219722033 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219820976 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219880104 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.219983101 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.220030069 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.220190048 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.220225096 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.388956070 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.388987064 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.389023066 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.389033079 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.389046907 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.389065981 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.389076948 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.430917978 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.444856882 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.444878101 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.444916010 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.444947004 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.444988012 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.445007086 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.445164919 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.445223093 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.445481062 CEST49778443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.445501089 CEST44349778210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.446053982 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.446142912 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.446229935 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.449377060 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:58.449424028 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.102914095 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.103214979 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.103229046 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.104842901 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.104907036 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.105269909 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.105354071 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.105468988 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.105475903 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.106069088 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.106362104 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.106425047 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.109982014 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110064030 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110431910 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110433102 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110486984 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110518932 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110663891 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110781908 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.110846043 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.112287998 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.112354994 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.112632990 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.112715960 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.112761021 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.118112087 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.118309021 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.118371010 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.121932983 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122003078 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122220039 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122344971 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122383118 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122390032 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122474909 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122502089 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.122561932 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.125735044 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.125792980 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.126039982 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.126113892 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.126177073 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.126180887 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.155425072 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.157584906 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.157602072 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.157615900 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.157636881 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.157676935 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.163999081 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.164058924 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.179435015 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.210212946 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.210237026 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.210237026 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.349771023 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.350167036 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.350229025 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.353646040 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.353825092 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.354160070 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.354242086 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.354269028 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.354294062 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.394560099 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.394620895 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.440546989 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.660753012 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.660816908 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.660836935 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.660970926 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.660991907 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.660991907 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.661026001 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.661081076 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.661120892 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.661129951 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.661129951 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.661171913 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.663250923 CEST49784443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.663286924 CEST44349784210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.663686991 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.663777113 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.663844109 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.664834976 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.664866924 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666565895 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666623116 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666641951 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666671038 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666680098 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666697979 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666706085 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666716099 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666718006 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666739941 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666745901 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.666790962 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672455072 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672517061 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672538996 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672557116 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672590971 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672610044 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672688961 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672688961 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672688961 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672760010 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.672813892 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.689949036 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690011978 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690036058 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690108061 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690108061 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690172911 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690212965 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690222979 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.690257072 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.691169024 CEST49780443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.691231966 CEST44349780210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.691514015 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.691596985 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.691674948 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.692399979 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.692442894 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.693505049 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.693598032 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.693629980 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.693670988 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.693883896 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695049047 CEST49783443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695086002 CEST44349783210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695430040 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695456982 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695519924 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695914030 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.695939064 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.722383976 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.722409010 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.722444057 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.722451925 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.722474098 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.722510099 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.725615025 CEST49782443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.725625038 CEST44349782210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.726190090 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.726216078 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.726263046 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.726761103 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:59.726769924 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.008419991 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.008492947 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.008544922 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.008579969 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.009005070 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.009177923 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.009344101 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.035026073 CEST49785443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.035092115 CEST44349785210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.044321060 CEST49781443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.044349909 CEST44349781210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.572009087 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.572393894 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.572457075 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.573345900 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.573513031 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.573704004 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.573772907 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.573885918 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.573906898 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.588995934 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.589281082 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.589303017 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.592833996 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.592910051 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593290091 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593441010 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593452930 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593480110 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593714952 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593928099 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.593944073 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.595340967 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.595419884 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.595724106 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.595801115 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.595855951 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.595863104 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.631350040 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.633291006 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.633301020 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.633306980 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.633555889 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.633585930 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.637164116 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.637236118 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.637556076 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.637681961 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.637695074 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.637772083 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.648901939 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.683475018 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.683494091 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.683581114 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:00.733628988 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.131113052 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.131278992 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.131350040 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.132473946 CEST49797443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.132525921 CEST44349797210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.149353981 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.149415016 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.149482965 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.149503946 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.149557114 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.149615049 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.150124073 CEST49798443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.150142908 CEST44349798210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.151360035 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.151443958 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.151518106 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.151762962 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.151782036 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.151835918 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152216911 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152239084 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152518034 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152551889 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152574062 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152697086 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.152753115 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.153172016 CEST49796443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.153211117 CEST44349796210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.160746098 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.160842896 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.160923004 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.161216021 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.161267042 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.161365032 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162082911 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162126064 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162192106 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162321091 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162359953 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162542105 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162573099 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162719011 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.162744045 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.190435886 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.190599918 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.190646887 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.194432020 CEST49799443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.194454908 CEST44349799210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.201642036 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.201687098 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.201767921 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.201946974 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:01.201975107 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.020589113 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.020885944 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.020951033 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.021836996 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.021924019 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.022294998 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.022356987 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.022454977 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.022475004 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.027220011 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.027436018 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.027476072 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.029396057 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.029474974 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.029963017 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.030081034 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.030209064 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.030222893 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.038520098 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.038835049 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.038866043 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.039663076 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.039901972 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.039935112 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.042109966 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.042299032 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.042325020 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.042483091 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.042552948 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043010950 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043191910 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043205976 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043231964 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043493032 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043581963 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.043984890 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.044049978 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.044177055 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.044194937 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.045619011 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.045689106 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.045948982 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.046022892 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.046072006 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.071094036 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.071103096 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.086405993 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.086405993 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.086420059 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.086426973 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.086489916 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.132427931 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.132427931 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.221334934 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.223265886 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.223326921 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.225121021 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.225210905 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.225534916 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.225624084 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.225678921 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.270473957 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.270492077 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.316495895 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.558213949 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.558248043 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.558324099 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.558336020 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.558587074 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.561794996 CEST49808443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.561841965 CEST44349808210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.566382885 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.566462994 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.567068100 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.567267895 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.567301989 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.582849979 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.582910061 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.582981110 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.583004951 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.583050013 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.583101988 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592334986 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592365980 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592375040 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592391968 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592447042 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592500925 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.592533112 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.593416929 CEST49806443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.593429089 CEST44349806210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.593446970 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.599433899 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.599455118 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.599545956 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.599821091 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.599905014 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606282949 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606336117 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606357098 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606394053 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606455088 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606456041 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.606525898 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.607053041 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610037088 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610063076 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610069990 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610124111 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610129118 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610136986 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610166073 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610168934 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610177994 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.610208035 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804440975 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804491997 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804512024 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804548025 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804558039 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804568052 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804586887 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804610968 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804620981 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804655075 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.804656029 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813500881 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813512087 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813530922 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813580990 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813600063 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813631058 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.813658953 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838645935 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838655949 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838731050 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838740110 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838782072 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838809013 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838963985 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.838964939 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.843944073 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.844034910 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.844048023 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.850892067 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.850923061 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.850969076 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.851110935 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.851110935 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.851181030 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.851226091 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.855073929 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.869559050 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.869622946 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.869626999 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.879952908 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.880006075 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.880012035 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.880052090 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.884222031 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.884263039 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.884418964 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.884483099 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.886847019 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.892414093 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995405912 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995418072 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995448112 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995462894 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995465040 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995471954 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995480061 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995516062 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995541096 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.995567083 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.996212006 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.996273041 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.996290922 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.996330023 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.996347904 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.996412992 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:02.997265100 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.010288000 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.010366917 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.010375023 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.011873960 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.011883020 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.011935949 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.024308920 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.024354935 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.024359941 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.027803898 CEST49812443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.027817965 CEST44349812210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.033075094 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.033104897 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.033190012 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.033365011 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.033375978 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.040934086 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.040987015 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.040992022 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.042912006 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.042972088 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.043030024 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.043096066 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.043137074 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.043194056 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.047450066 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.047462940 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.047489882 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.047522068 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.047558069 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.047589064 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.050918102 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.050990105 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.053922892 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.053977013 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.053991079 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.054045916 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.063740969 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.063796043 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.063800097 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.063832045 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.063878059 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.077311039 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.077347994 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.077380896 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.077395916 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.077421904 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.094544888 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.094604969 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.094739914 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.094741106 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.094805956 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.094880104 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101226091 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101304054 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101624012 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101633072 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101676941 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101711035 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101762056 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101777077 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.101804972 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.109147072 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.109167099 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.109201908 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.109224081 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.109247923 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.128926039 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.128943920 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.128979921 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.128984928 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.129012108 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.129029989 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.137159109 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.137211084 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.137351036 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.137351036 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.137418032 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.137473106 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.142980099 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.143043041 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.149868965 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191684961 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191695929 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191716909 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191724062 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191746950 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191785097 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191786051 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.191832066 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.193262100 CEST49809443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.193291903 CEST44349809210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.219496012 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.219585896 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.219688892 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.219957113 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.219995022 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.222570896 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.222635984 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.229381084 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.229401112 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.229439974 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.229449987 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.229475021 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.229485035 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.246573925 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.246637106 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.246778011 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.246778011 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.246851921 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.246907949 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.257025003 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.257042885 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.257081032 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.257088900 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.257114887 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.257133007 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.261290073 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.261343002 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.270117998 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.270159006 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.270320892 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.270320892 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.270386934 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.270445108 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.274714947 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.274784088 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.285362005 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.285377026 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.285410881 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.285417080 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.285443068 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.295838118 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.295864105 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.296010017 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.296010017 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.296076059 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303601027 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303623915 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303652048 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303657055 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303693056 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303700924 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.303739071 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307075024 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307122946 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307128906 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307163954 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307195902 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307421923 CEST49805443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.307434082 CEST44349805210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.314762115 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.314802885 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.314856052 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.314856052 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.314924955 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.314968109 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.320060968 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.320118904 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.320136070 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.324721098 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.324744940 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.324795008 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.325104952 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.325114012 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.339508057 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.339548111 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.339816093 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.339816093 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.339884996 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.351301908 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.351337910 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.351495981 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.351495981 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.351520061 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.351577044 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.363244057 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.363287926 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.363328934 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.363357067 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.363387108 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.412091017 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.439666986 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.439696074 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.439745903 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.439976931 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.439976931 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.439976931 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.440052986 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.440114021 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.446890116 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.447129011 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.447153091 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.450680971 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.450745106 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.451050997 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.451191902 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.451200008 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.451221943 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455563068 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455619097 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455650091 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455671072 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455702066 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455702066 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.455735922 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.468267918 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.468329906 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.468354940 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.468370914 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.468401909 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.468422890 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482536077 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482584000 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482616901 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482630014 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482657909 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482675076 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.482686996 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.495663881 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.495713949 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.495747089 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.495760918 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.495913029 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.503638029 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.503660917 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506237984 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506284952 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506313086 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506330013 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506356001 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506582975 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506788015 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.506799936 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.508182049 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.508264065 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.508459091 CEST49807443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.508500099 CEST44349807210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.510344028 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.510430098 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.511746883 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.511892080 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.511898994 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.511919975 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.527896881 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.527930021 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.527988911 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.528182983 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.528193951 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.550110102 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.566042900 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.566059113 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.619517088 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.916359901 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.916635990 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.916656971 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.920187950 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.920264959 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.920694113 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.920845985 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.920850039 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.920866013 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.938999891 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.939054012 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.939135075 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.939346075 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.939362049 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.963447094 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.963468075 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.007909060 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.008066893 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.008138895 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.009078979 CEST49821443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.009145021 CEST44349821210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.011672974 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.092160940 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.095175028 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.095206976 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.096637011 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.096702099 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098418951 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098485947 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098509073 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098531008 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098568916 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098572016 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098572016 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098572016 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098591089 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098644972 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098695993 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098697901 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098750114 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098767996 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098850012 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.098901033 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.101545095 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.101634026 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.101819038 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.103611946 CEST49822443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.103645086 CEST44349822210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.114327908 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.114377975 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.114624977 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.116180897 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.116209030 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.147428989 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.152702093 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.152710915 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.199796915 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.231422901 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.231657028 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.231668949 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.232768059 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.232817888 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.233133078 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.233176947 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.233344078 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.278507948 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.278517962 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.325078011 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.392976999 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.393325090 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.393337011 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.394782066 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.394860983 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.395124912 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.395203114 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.395284891 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.395288944 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.449484110 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481019020 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481070995 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481093884 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481112003 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481129885 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481143951 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481146097 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481151104 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481164932 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481183052 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481190920 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481229067 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.481290102 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.528964043 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636198044 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636261940 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636281013 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636312962 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636461020 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636488914 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636488914 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.636571884 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.639070988 CEST49830443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.639115095 CEST44349830210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.643403053 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.643438101 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.647310972 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.647310972 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.647344112 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727051973 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727077007 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727190971 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727215052 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727221966 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727229118 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727277040 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727279902 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727297068 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727304935 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727338076 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727338076 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727346897 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727354050 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727365017 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727390051 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727415085 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727418900 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727420092 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727421045 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.727534056 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.728801012 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.728821039 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.735028028 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.735047102 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.739082098 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.739301920 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.739315033 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.748119116 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.748135090 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.748193979 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814466000 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814488888 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814496994 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814512014 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814518929 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814532995 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814543009 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814553976 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814584017 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.814636946 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.815918922 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.816227913 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.816272974 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.817699909 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.817774057 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.819102049 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.819196939 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.819272041 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.819289923 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.874582052 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.908617973 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.908633947 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.908725023 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.908735037 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.908745050 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.908787966 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925276041 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925334930 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925339937 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925368071 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925611019 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925633907 CEST49828443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.925645113 CEST44349828210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.943412066 CEST44349834210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.943474054 CEST49834443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.998460054 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.998509884 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.998574018 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.998799086 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:04.998811960 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.002931118 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.003187895 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.003209114 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.004832983 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.004901886 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.005264044 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.005350113 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.005393982 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046668053 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046700001 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046794891 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046868086 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046883106 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046919107 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046926022 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.046968937 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.050170898 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.050230980 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.067435026 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.067498922 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.077925920 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.077977896 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.097556114 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.238267899 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.238337994 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.238375902 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.238411903 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.238435984 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.238454103 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.276164055 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.276210070 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.276258945 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.276274920 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.276302099 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.279079914 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.289462090 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.289628029 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.302613974 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.302681923 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.302721977 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.302859068 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.302908897 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.322189093 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.322366953 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.322431087 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.323545933 CEST49838443192.168.2.4125.209.233.25
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.323569059 CEST44349838125.209.233.25192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.505605936 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.553992987 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.554148912 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.554238081 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.556083918 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566421986 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566453934 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566467047 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566536903 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566560984 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566576004 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566642046 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566730976 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.566730976 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.576864958 CEST49831443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.576906919 CEST44349831210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.577821016 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.577835083 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579087973 CEST49775443192.168.2.461.247.192.225
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579121113 CEST4434977561.247.192.225192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579397917 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579407930 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579463005 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579533100 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579566956 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579627037 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.579943895 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.580027103 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.580184937 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.580200911 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.580476999 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.580487013 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.598893881 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.598932981 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.603080034 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.605552912 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.605571985 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.606379032 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.608256102 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.608272076 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.609688044 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.609740019 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.610219002 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.610296965 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.610407114 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.610419989 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.634608030 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.650088072 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791342974 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791373968 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791407108 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791419029 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791433096 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791460991 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791477919 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791497946 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791526079 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.791543007 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.821880102 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.821954966 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.821993113 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.831984043 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.832066059 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.832093000 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.832140923 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.889847994 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.890081882 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.890099049 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.891530037 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.891587019 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.891885042 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.891951084 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.892015934 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.935424089 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.944822073 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.944838047 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.983582020 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.983609915 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.983792067 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.983792067 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.983858109 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.984981060 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.990288019 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.991482973 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:05.991560936 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.033871889 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.033896923 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.033958912 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.034024954 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.034065008 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036741018 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036782980 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036796093 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036839962 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036849976 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036892891 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036909103 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036936998 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.036952019 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.038314104 CEST49845443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.038332939 CEST44349845210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.039602041 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.039664984 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.039745092 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.040162086 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.040194988 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.057060003 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.057125092 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.057140112 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.057202101 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.067861080 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.067997932 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.094755888 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.094798088 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.094849110 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.094913006 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.094952106 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.094974995 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140547991 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140573025 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140623093 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140631914 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140649080 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140666008 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.140691042 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.142673969 CEST49846443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.142683983 CEST44349846210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.147664070 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.147746086 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.147823095 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.148029089 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.148066044 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.178014040 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.178138018 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.178196907 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196486950 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196568012 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196597099 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196661949 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196691990 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196692944 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196716070 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.196738958 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.197309017 CEST49839443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.197338104 CEST44349839210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.225091934 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.225162983 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.225231886 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.225425005 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.225452900 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.336617947 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.336703062 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.336777925 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.336958885 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.336996078 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436827898 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436856985 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436866045 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436888933 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436902046 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436918974 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436930895 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436942101 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436964989 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.436988115 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.437036991 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.438086033 CEST49848443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.438097954 CEST44349848210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.441730022 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.441813946 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.441890955 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.442109108 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.442147017 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.482254028 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.482537031 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.482559919 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.483999014 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.484067917 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.484335899 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.484421968 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.484463930 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.495750904 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.496071100 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.496134043 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.497021914 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.497109890 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.497354031 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.497432947 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.497457027 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.531410933 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.539783001 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.539797068 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.539803028 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.539875031 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.587954044 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.587965965 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.911860943 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.912137985 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.912159920 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.913587093 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.913659096 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.914004087 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.914081097 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.914191961 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.914199114 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.927151918 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.927411079 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.927472115 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.928951979 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.929019928 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.929953098 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.930047989 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.930135012 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.930157900 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.961627007 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.977487087 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.000889063 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.001111984 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.001173019 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.002605915 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.002762079 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.002948046 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.003046036 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.003072023 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.043478012 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053692102 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053749084 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053770065 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053790092 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053823948 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053823948 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053894043 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053927898 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053952932 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.053962946 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.054016113 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.054934978 CEST49850443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.054965019 CEST44349850210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.056196928 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.056212902 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.061109066 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.061197042 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.061343908 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.061531067 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.061566114 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.085201979 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.085473061 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.085499048 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.086915970 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.086981058 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.087265015 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.087340117 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.087404013 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089154005 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089174986 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089181900 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089256048 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089314938 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089349985 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089410067 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089418888 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.089510918 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.091061115 CEST49854443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.091087103 CEST44349854210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.095365047 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.095407963 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.096716881 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.096937895 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.096952915 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.103627920 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.131422043 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.134185076 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.134202003 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.180445910 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.329090118 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.329344034 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.329369068 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.332930088 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.333115101 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.333295107 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.333421946 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.333434105 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.333473921 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.382708073 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.382771015 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.429691076 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469584942 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469645977 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469666958 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469710112 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469799042 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469799042 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469799042 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469825983 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.469873905 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547009945 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547077894 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547096968 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547132969 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547159910 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547174931 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547183037 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547245979 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547339916 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.547339916 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.618980885 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619048119 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619071960 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619137049 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619198084 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619254112 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619292974 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619323015 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619323969 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619323969 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619364977 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.619364977 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.621886969 CEST49859443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.621917009 CEST44349859210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.624306917 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.624327898 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.624507904 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.624721050 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.624731064 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.654561043 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.654731035 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.654768944 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.655287981 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.655288935 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.655288935 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.655349970 CEST44349857210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.655457020 CEST49857443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.658622026 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.658713102 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.658788919 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.659023046 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.659066916 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.734463930 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.734498978 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.734635115 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.734636068 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.734671116 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.734735966 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.735220909 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.735222101 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.735287905 CEST44349858210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.735341072 CEST49858443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.813819885 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.813877106 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.813899040 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.813940048 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.813957930 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.813985109 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.814028978 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.814079046 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.814079046 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.814079046 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.814116001 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.885497093 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.885524035 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.885536909 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.885715008 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.885792971 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.885874033 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.899456024 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.899657011 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.899719000 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.901211977 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.901253939 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.901287079 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.901307106 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.901365995 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.904254913 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.904479980 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.904542923 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.938152075 CEST49864443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.938184023 CEST44349864210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.938865900 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.941205025 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.941221952 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.942694902 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.942764044 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.943048000 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.943136930 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.943186998 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.949451923 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.987399101 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.990358114 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.990412951 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.990570068 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.990570068 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.990636110 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.990686893 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991151094 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991224051 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991250038 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991317034 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991410971 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991549969 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991592884 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991615057 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991631031 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.991661072 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.994849920 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.994923115 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.994930029 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.994950056 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.994988918 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.996469021 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:07.996484041 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.005268097 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.044903994 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.044903994 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.059794903 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.080615997 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.080933094 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.080956936 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.080979109 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081006050 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081062078 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081073046 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081126928 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081408978 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081486940 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081517935 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081804037 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081846952 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081871986 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081891060 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.081921101 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082240105 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082305908 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082321882 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082618952 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082659006 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082690954 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082707882 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.082741022 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.083828926 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.083898067 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.236417055 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.236443043 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.237464905 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.237478971 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.237520933 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.245862961 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.245937109 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.255645990 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.255654097 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.267719030 CEST49860443192.168.2.496.17.65.14
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.267781973 CEST4434986096.17.65.14192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.296610117 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.475852966 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.475893974 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.475907087 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.475939035 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.475959063 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.476038933 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.476146936 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.476146936 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.476146936 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.478669882 CEST49867443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.478713036 CEST44349867210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.490012884 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.490293026 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.490314960 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.493688107 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.493849993 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.494182110 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.494259119 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.494344950 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.494349957 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.535305023 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.535679102 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.535741091 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.537182093 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.537266016 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.537636995 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.537722111 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.537817955 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.537836075 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.548960924 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.580616951 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642362118 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642379999 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642385006 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642443895 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642467022 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642487049 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642505884 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642529964 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642530918 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642530918 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642539978 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642554998 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.642587900 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.643815994 CEST49869443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:08.643835068 CEST44349869210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034662008 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034725904 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034746885 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034765005 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034797907 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034837961 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034878016 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034878016 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034898996 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034928083 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.034959078 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.035001993 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.035731077 CEST49874443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.035742044 CEST44349874210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.107862949 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.107933044 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.107954025 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.107988119 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.108124018 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.108124971 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.108130932 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.109735966 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.109992981 CEST49875443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.110032082 CEST44349875210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.131910086 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.132000923 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.132081985 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.132333994 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.132373095 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.136596918 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.136653900 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.136707067 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.136893988 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.136909962 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.172622919 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.172719002 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.172949076 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.179805040 CEST49774443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.179836988 CEST44349774172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.180305958 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.180402994 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.180478096 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.180891991 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.180953979 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181076050 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181112051 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181123018 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181386948 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181415081 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181832075 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181852102 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.181936026 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.182090998 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.182117939 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.188601017 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.188672066 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:09.188729048 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.016982079 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.017381907 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.017400980 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.018817902 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.018894911 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.019263029 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.019340038 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.019422054 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.019428015 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.054807901 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.055183887 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.055217981 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.056037903 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.056217909 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.056235075 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.056747913 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.056818962 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.057136059 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.057235003 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.057288885 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.057672024 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.057729006 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.058013916 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.058068991 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.058078051 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.058119059 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.059535027 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.059710026 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.059736967 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.061172009 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.061232090 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.061420918 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.062438011 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.062524080 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.062694073 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.062711000 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.070357084 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.070646048 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.070660114 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.071548939 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.071610928 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.071906090 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.071976900 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.072021008 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.103410006 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.109261036 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.109278917 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.109278917 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.109308958 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.109330893 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.119415045 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.124408960 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.124435902 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.155751944 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.155764103 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.171436071 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.595932007 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.596124887 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.596196890 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609251022 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609283924 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609329939 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609345913 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609354973 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609373093 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609386921 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609402895 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.609435081 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.614756107 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.614928007 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.614983082 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.684973001 CEST49888443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.685015917 CEST44349888210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.733958960 CEST49889443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.733992100 CEST44349889210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.737644911 CEST49773443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.737682104 CEST44349773172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738076925 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738114119 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738169909 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738470078 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738478899 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738527060 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738787889 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738846064 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.738903046 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.739449024 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.739463091 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.740305901 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.740318060 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.740642071 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.740670919 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.741017103 CEST49886443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.741025925 CEST44349886210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.840554953 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.840640068 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.840682030 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.842139006 CEST49890443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.842148066 CEST44349890210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.844230890 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.844307899 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.844373941 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.844949007 CEST49887443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.844971895 CEST44349887210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.848671913 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.848718882 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.848783016 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.849045038 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:10.849081039 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.589865923 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.591536999 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.591571093 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.593025923 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.593096018 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.593919039 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.594007969 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.598491907 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.598516941 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.618587971 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.618841887 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.618861914 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.620651960 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.620832920 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.621014118 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.621164083 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.621189117 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.621268034 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.634219885 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.634476900 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.634501934 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.635957956 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.636033058 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.636312962 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.636382103 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.636445045 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.636465073 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.639053106 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.670152903 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.670229912 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.685523987 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.716219902 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.722033024 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.722393990 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.722450018 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.723328114 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.723416090 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.723707914 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.723767042 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.723882914 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.723898888 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:11.777683020 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.155988932 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.156112909 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.156169891 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.157327890 CEST49899443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.157357931 CEST44349899210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.158392906 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.158452988 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.158533096 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.158691883 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.158716917 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.314661980 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.314776897 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.314830065 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.315473080 CEST49898443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.315495014 CEST44349898210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.387331009 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.387569904 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.387634039 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.388128996 CEST49897443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.388148069 CEST44349897210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.471967936 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.472067118 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.472245932 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.473042965 CEST49903443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:12.473108053 CEST44349903210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.031143904 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.083194971 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.083205938 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.086986065 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.087018013 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.087095022 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.087948084 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.088130951 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.088174105 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.131795883 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.131825924 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.177794933 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.781784058 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.782025099 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.782109022 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.784177065 CEST49910443192.168.2.4210.89.168.48
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:13.784219027 CEST44349910210.89.168.48192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.007529020 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.007627010 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.007716894 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.007863998 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.007934093 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.008071899 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.008099079 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.008105993 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.008393049 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.008426905 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.480061054 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.480329990 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.480361938 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.483773947 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.483836889 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.484143019 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.484225988 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.490334034 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.490788937 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.490803957 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.492238045 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.492294073 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.492643118 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.492724895 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.531034946 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.531044006 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.546421051 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.546433926 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.571477890 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.571507931 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.571576118 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.571738958 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.571755886 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.577574015 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.593110085 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.156009912 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.156414032 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.156423092 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.157860041 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.157929897 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.161463976 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.161541939 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.162293911 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.162302017 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.162363052 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.162385941 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.215759993 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.277023077 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.277050972 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.277117014 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.277131081 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.281307936 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.281634092 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.281697989 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.281706095 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.286345005 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.286412001 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.286427975 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.286473989 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.286535025 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.286580086 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.291083097 CEST50049443192.168.2.4204.79.197.239
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:34.291099072 CEST44350049204.79.197.239192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:48.382980108 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:48.383182049 CEST44350042162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:48.383277893 CEST50042443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:48.394949913 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:48.395051003 CEST44350043162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:48.395100117 CEST50043443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.560089111 CEST5085653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.560329914 CEST6095053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.566870928 CEST53508561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.566884041 CEST53609501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.769191980 CEST5147453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.769474030 CEST5189153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.776194096 CEST53518911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.776210070 CEST53514741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:48.410584927 CEST6127353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.379720926 CEST53612731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:53.769556999 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.071407080 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.221086025 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.221132994 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.221165895 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.221199989 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.222080946 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.223819017 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.224031925 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.224803925 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.225029945 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.317800999 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.317831993 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.317873955 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.317900896 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.319292068 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.319494963 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.319607019 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.358963966 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.359029055 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.372999907 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.413552046 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:54.443614006 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.770627975 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.770829916 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:55.867466927 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.469820023 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.483736992 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:56.484082937 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.633825064 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.633851051 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.729746103 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.925642967 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.935458899 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:03.938327074 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.238979101 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.239159107 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.333822012 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.335505962 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.335705996 CEST44359546172.64.41.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:06.336050034 CEST59546443192.168.2.4172.64.41.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.007025957 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.319092035 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.467896938 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.467937946 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.468409061 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.469228983 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.469260931 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.469719887 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.470860004 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.470980883 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.471261978 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.471375942 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.569303989 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.569345951 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.569649935 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.569979906 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.570008039 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.570230007 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.570637941 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.570887089 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.571058035 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.666090012 CEST44365519162.159.61.3192.168.2.4
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:35:33.703118086 CEST65519443192.168.2.4162.159.61.3
                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.560089111 CEST192.168.2.41.1.1.10xfb59Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.560329914 CEST192.168.2.41.1.1.10x23Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.769191980 CEST192.168.2.41.1.1.10xffceStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.769474030 CEST192.168.2.41.1.1.10xc720Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:48.410584927 CEST192.168.2.41.1.1.10x8355Standard query (0)update.papago-plus.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.566870928 CEST1.1.1.1192.168.2.40xfb59No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.566870928 CEST1.1.1.1192.168.2.40xfb59No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.566884041 CEST1.1.1.1192.168.2.40x23No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.776194096 CEST1.1.1.1192.168.2.40xc720No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.776210070 CEST1.1.1.1192.168.2.40xffceNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:38.776210070 CEST1.1.1.1192.168.2.40xffceNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.379720926 CEST1.1.1.1192.168.2.40x8355No error (0)update.papago-plus.comupdate.papago-plus.com.nheos.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.379720926 CEST1.1.1.1192.168.2.40x8355No error (0)update.papago-plus.com.nheos.com210.89.168.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    Oct 8, 2024 07:34:49.379720926 CEST1.1.1.1192.168.2.40x8355No error (0)update.papago-plus.com.nheos.com210.89.168.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                    • update.papago-plus.com
                                                                                                                                                                                                                                                                    • papago-plus.com
                                                                                                                                                                                                                                                                    • account.papago-plus.com
                                                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                                                      • neoid-sentry.navercorp.com
                                                                                                                                                                                                                                                                      • ntm.pstatic.net
                                                                                                                                                                                                                                                                    • edge.microsoft.com
                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    0192.168.2.449750162.159.61.34437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 05:34:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                    CF-RAY: 8cf3c356a8264390-EWR
                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 92 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom))


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    1192.168.2.449751172.64.41.34437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 05:34:39 GMT
                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                    CF-RAY: 8cf3c357bc214314-EWR
                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                    2024-10-08 05:34:39 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 22 00 04 8e fb 20 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom" c)


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    2192.168.2.449766210.89.168.834437816C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC146OUTGET /update/windows/x86_64/1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                                                                    user-agent: tauri-plugin-updater/2.0.0-rc.3
                                                                                                                                                                                                                                                                    host: update.papago-plus.com
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC310INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:50 GMT
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    3192.168.2.449767210.89.168.834437816C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC114OUTGET /update/type HTTP/1.1
                                                                                                                                                                                                                                                                    user-agent: tauri-plugin-http/2.0.0-rc.3
                                                                                                                                                                                                                                                                    accept: */*
                                                                                                                                                                                                                                                                    host: update.papago-plus.com
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC411INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                    content-length: 42
                                                                                                                                                                                                                                                                    etag: W/"2a-Itz+uB8OS8tjfXe+kylrOebh91o"
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:50 GMT
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC42INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 75 70 64 61 74 65 5f 74 79 70 65 22 3a 22 6d 61 6e 75 61 6c 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"version":"1.0.0","update_type":"manual"}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    4192.168.2.449765210.89.168.834437816C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC146OUTGET /update/windows/x86_64/1.0.0 HTTP/1.1
                                                                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                                                                    user-agent: tauri-plugin-updater/2.0.0-rc.3
                                                                                                                                                                                                                                                                    host: update.papago-plus.com
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC310INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:50 GMT
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    5192.168.2.449768210.89.168.834437816C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC119OUTGET /releases/history HTTP/1.1
                                                                                                                                                                                                                                                                    user-agent: tauri-plugin-http/2.0.0-rc.3
                                                                                                                                                                                                                                                                    accept: */*
                                                                                                                                                                                                                                                                    host: update.papago-plus.com
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC415INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    x-powered-by: Express
                                                                                                                                                                                                                                                                    content-type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                    content-length: 5599
                                                                                                                                                                                                                                                                    etag: W/"15df-TQ7Rb4I+STnCEhRXJWIyxOZhs7Y"
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:50 GMT
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC1206INData Raw: 5b 7b 22 76 65 72 73 69 6f 6e 22 3a 22 31 2e 30 2e 30 22 2c 22 70 75 62 5f 64 61 74 65 22 3a 22 32 30 32 34 2d 30 39 2d 32 33 54 30 31 3a 35 35 3a 35 34 5a 22 2c 22 6e 6f 74 65 73 22 3a 7b 22 6b 6f 22 3a 5b 22 50 61 70 61 67 6f 20 50 6c 75 73 eb 8a 94 20 ea b8 b0 ec a1 b4 20 50 61 70 61 67 6f 20 ec 84 9c eb b9 84 ec 8a a4 20 ea b0 9c eb b0 9c 20 eb 85 b8 ed 95 98 ec 9a b0 eb a5 bc 20 ea b8 b0 eb b0 98 ec 9c bc eb a1 9c 20 eb a7 8c eb 93 a4 ec 96 b4 ec a7 84 20 42 75 73 69 6e 65 73 73 ec 9a a9 20 eb b2 88 ec 97 ad 20 eb 8f 84 ea b5 ac ec 9e 85 eb 8b 88 eb 8b a4 2e 22 2c 22 eb b3 b4 eb 8b a4 20 ea b0 95 eb a0 a5 ed 95 9c 20 eb b3 b4 ec 95 88 ec a0 95 ec b1 85 2c 20 eb 8d 94 20 eb 8b a4 ec 96 91 ed 95 9c 20 ec 96 b8 ec 96 b4 ec 97 90 ec 84 9c 20 ec a0 9c ea
                                                                                                                                                                                                                                                                    Data Ascii: [{"version":"1.0.0","pub_date":"2024-09-23T01:55:54Z","notes":{"ko":["Papago Plus Papago Business ."," ,
                                                                                                                                                                                                                                                                    2024-10-08 05:34:50 UTC4393INData Raw: 74 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 75 73 65 72 27 73 20 70 72 65 66 65 72 72 65 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 2e 22 2c 22 49 74 20 6f 66 66 65 72 73 20 76 61 72 69 6f 75 73 20 62 75 73 69 6e 65 73 73 2d 73 70 65 63 69 66 69 63 20 66 75 6e 63 74 69 6f 6e 73 2e 22 2c 22 55 6e 6c 69 6d 69 74 65 64 20 74 65 78 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 63 68 61 72 61 63 74 65 72 20 6c 69 6d 69 74 73 22 2c 22 48 69 67 68 2d 71 75 61 6c 69 74 79 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 66 20 75 70 20 74 6f 20 31 30 30 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 22 2c 22 41 63 63 75 72 61 74 65 20 64 6f 63 75 6d 65 6e 74 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2c 20 70 72 65 73 65 72 76 69 6e 67
                                                                                                                                                                                                                                                                    Data Ascii: te translations for the user's preferred terminology.","It offers various business-specific functions.","Unlimited text translation without character limits","High-quality translation of up to 100 images at once","Accurate document translation, preserving


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    6192.168.2.44977661.247.192.2254437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:55 UTC623OUTGET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1
                                                                                                                                                                                                                                                                    Host: papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:55 UTC247INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:55 GMT
                                                                                                                                                                                                                                                                    location: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:55 UTC82INData Raw: 34 37 0d 0a 68 74 74 70 73 3a 2f 2f 61 63 63 6f 75 6e 74 2e 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 2f 6c 6f 67 69 6e 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 47https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    7192.168.2.449778210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:57 UTC631OUTGET /login?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:58 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:58 GMT
                                                                                                                                                                                                                                                                    content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:58 UTC12001INData Raw: 32 45 44 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 53 65 74 3d 22 75 74 66 2d 38 22 2f 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 2f 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 6c 6f 61 64 22 20 61 73 3d 22 69 6d 61 67 65 22 20 68 72 65 66 3d 22 2f 73 74 61 74 69 63 2f 6e 73 77 62 38 31 6b 47 6d 6e 4d 49 6e 4c 41 42 2e
                                                                                                                                                                                                                                                                    Data Ascii: 2ED9<!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no"/><link rel="preload" as="image" href="/static/nswb81kGmnMInLAB.
                                                                                                                                                                                                                                                                    2024-10-08 05:34:58 UTC12288INData Raw: 32 46 46 38 0d 0a 65 61 74 65 45 6c 65 6d 65 6e 74 28 5c 5c 5c 22 73 63 72 69 70 74 5c 5c 5c 22 29 3b 6e 2e 61 73 79 6e 63 3d 21 30 2c 6e 2e 73 72 63 3d 5c 5c 5c 22 68 74 74 70 73 3a 2f 2f 6e 74 6d 2e 70 73 74 61 74 69 63 2e 6e 65 74 2f 73 63 72 69 70 74 73 2f 6e 74 6d 5f 37 61 34 37 34 36 38 37 62 36 62 39 2e 6a 73 5c 5c 5c 22 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 6e 2c 74 29 7d 28 5c 5c 5c 22 37 61 34 37 34 36 38 37 62 36 62 39 5c 5c 5c 22 2c 5c 5c 5c 22 6e 74 6d 5c 5c 5c 22 29 3b 5c 5c 6e 20 20 5c 22 7d 5d 7d 5d 2c 5b 5c 22 24 5c 22 2c 5c 22 62 6f 64 79 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 63 68 69 6c 64 72 65 6e 5c 22 3a 5b 5b 5c 22 24 5c 22 2c 5c 22 24 4c 31 30 5c 22 2c 6e 75 6c 6c 2c 7b 5c 22 70 61 72 61 6c 6c
                                                                                                                                                                                                                                                                    Data Ascii: 2FF8eateElement(\\\"script\\\");n.async=!0,n.src=\\\"https://ntm.pstatic.net/scripts/ntm_7a474687b6b9.js\\\",t.parentNode.insertBefore(n,t)}(\\\"7a474687b6b9\\\",\\\"ntm\\\");\\n \"}]}],[\"$\",\"body\",null,{\"children\":[[\"$\",\"$L10\",null,{\"parall
                                                                                                                                                                                                                                                                    2024-10-08 05:34:58 UTC13322INData Raw: 33 34 30 32 0d 0a 66 2e 6d 73 67 5f 32 5c 22 3a 5c 22 44 69 64 6e e2 80 99 74 20 72 65 63 65 69 76 65 20 74 68 65 20 76 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64 65 3f 5c 22 2c 5c 22 73 69 67 6e 75 70 5f 76 65 72 69 66 2e 6d 73 67 5f 33 5c 22 3a 5c 22 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 72 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 72 72 65 63 74 2e 5c 22 2c 5c 22 73 69 67 6e 75 70 5f 76 65 72 69 66 2e 6d 73 67 5f 34 5c 22 3a 5c 22 50 6c 65 61 73 65 20 63 68 65 63 6b 20 79 6f 75 72 20 73 70 61 6d 20 6d 61 69 6c 62 6f 78 20 6f 72 20 62 6c 6f 63 6b 65 64 20 6d 65 73 73 61 67 65 73 2e 5c 22 2c 5c 22 73 69 67 6e 75 70 5f 76 65 72 69 66 2e 6d 73 67 5f 35 5c 22 3a 5c 22 56 65 72 69 66 69 63 61 74 69 6f 6e 20 63 6f 64
                                                                                                                                                                                                                                                                    Data Ascii: 3402f.msg_2\":\"Didnt receive the verification code?\",\"signup_verif.msg_3\":\"Please make sure your email address is correct.\",\"signup_verif.msg_4\":\"Please check your spam mailbox or blocked messages.\",\"signup_verif.msg_5\":\"Verification cod
                                                                                                                                                                                                                                                                    2024-10-08 05:34:58 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    8192.168.2.449781210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC558OUTGET /_next/static/css/7b51cb7d19f701b9.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                    content-type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 17023
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:06 GMT
                                                                                                                                                                                                                                                                    etag: W/"427f-1922d004770"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC11980INData Raw: 3a 72 6f 6f 74 7b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 6c 69 67 68 74 3a 23 66 66 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 64 61 72 6b 3a 23 31 32 31 32 31 32 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 69 6e 66 6f 3a 23 33 34 39 38 64 62 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 73 75 63 63 65 73 73 3a 23 30 37 62 63 30 63 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 77 61 72 6e 69 6e 67 3a 23 66 31 63 34 30 66 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 65 72 72 6f 72 3a 23 65 37 34 63 33 63 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 63 6f 6c 6f 72 2d 74 72 61 6e 73 70 61 72 65 6e 74 3a 68 73 6c 61 28 30 2c 30 25 2c 31 30 30 25 2c 2e 37 29 3b 2d 2d 74 6f 61 73 74 69 66 79 2d 69 63 6f 6e 2d
                                                                                                                                                                                                                                                                    Data Ascii: :root{--toastify-color-light:#fff;--toastify-color-dark:#121212;--toastify-color-info:#3498db;--toastify-color-success:#07bc0c;--toastify-color-warning:#f1c40f;--toastify-color-error:#e74c3c;--toastify-color-transparent:hsla(0,0%,100%,.7);--toastify-icon-
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC5043INData Raw: 61 72 28 2d 2d 79 29 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 54 6f 61 73 74 69 66 79 5f 5f 73 6c 69 64 65 49 6e 4c 65 66 74 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 31 30 25 2c 30 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 76 61 72 28 2d 2d 79 29 2c 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 54 6f 61 73 74 69 66 79 5f 5f 73 6c 69 64 65 49 6e 55 70 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 31 31 30 25 2c 30 29 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 76 61 72
                                                                                                                                                                                                                                                                    Data Ascii: ar(--y),0)}}@keyframes Toastify__slideInLeft{0%{transform:translate3d(-110%,0,0);visibility:visible}to{transform:translate3d(0,var(--y),0)}}@keyframes Toastify__slideInUp{0%{transform:translate3d(0,110%,0);visibility:visible}to{transform:translate3d(0,var


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    9192.168.2.449783210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC558OUTGET /_next/static/css/cebd1a14e6c2fb8c.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                    content-type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 13716
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:06 GMT
                                                                                                                                                                                                                                                                    etag: W/"3594-1922d004770"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC11980INData Raw: 2e 43 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 5f 62 74 6e 5f 63 6f 6e 66 69 72 6d 5f 5f 69 46 49 56 48 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 34 70 78 3b 70 61 64 64 69 6e 67 3a 31 34 70 78 20 30 20 31 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 61 61 35 63 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 36 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 35 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 31 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 43 6f 6e 66 69 72 6d 42 75 74 74 6f 6e 5f 62 74 6e 5f 63 6f 6e 66 69 72 6d 5f 5f 69 46 49
                                                                                                                                                                                                                                                                    Data Ascii: .ConfirmButton_btn_confirm__iFIVH{display:block;width:100%;margin-top:14px;padding:14px 0 15px;background:#00aa5c;border-radius:6px;border:1px solid rgba(0,0,0,.05);font-size:18px;font-weight:700;line-height:21px;color:#fff}.ConfirmButton_btn_confirm__iFI
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC1736INData Raw: 72 67 69 6e 2d 74 6f 70 3a 32 34 70 78 7d 2e 41 75 74 68 6f 72 69 7a 65 41 70 70 5f 64 6f 74 5f 69 74 65 6d 5f 5f 6e 66 48 5f 45 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 38 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 32 70 78 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 2d 2e 34 70 78 3b 63 6f 6c 6f 72 3a 23 33 30 33 30 33 38 7d 2e 41 75 74 68 6f 72 69 7a 65 41 70 70 5f 64 6f 74 5f 69 74 65 6d 5f 5f 6e 66 48 5f 45 2b 2e 41 75 74 68 6f 72 69 7a 65 41 70 70 5f 64 6f 74 5f 69 74 65 6d 5f 5f 6e 66 48 5f 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 41 75 74 68 6f 72 69 7a 65 41 70 70 5f 64 6f 74 5f 69 74 65 6d 5f 5f 6e 66 48 5f 45 3a 62 65 66
                                                                                                                                                                                                                                                                    Data Ascii: rgin-top:24px}.AuthorizeApp_dot_item__nfH_E{position:relative;padding-left:8px;font-size:15px;line-height:22px;letter-spacing:-.4px;color:#303038}.AuthorizeApp_dot_item__nfH_E+.AuthorizeApp_dot_item__nfH_E{margin-top:10px}.AuthorizeApp_dot_item__nfH_E:bef


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    10192.168.2.449784210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC558OUTGET /_next/static/css/ab3914a7715d4111.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC721INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                    content-type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 10428
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:06 GMT
                                                                                                                                                                                                                                                                    etag: W/"28bc-1922d004770"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC10428INData Raw: 2e 53 65 72 76 69 63 65 4c 6f 67 6f 5f 73 65 72 76 69 63 65 5f 6c 6f 67 6f 5f 5f 68 4e 59 31 79 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 68 65 69 67 68 74 3a 33 30 70 78 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 53 65 72 76 69 63 65 4c 6f 67 6f 5f 73 65 72 76 69 63 65 5f 6c 6f 67 6f 5f 5f 68 4e 59 31 79 7b 68 65 69 67 68 74 3a 33 36 70 78 7d 7d 2e 41 63 63 6f 75 6e 74 53 65 74 74 69 6e 67 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 72 30 5a 61 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 41 63 63 6f 75 6e 74 53 65 74 74 69 6e 67 73 5f 63 6f 6e 74 61 69 6e 65 72 5f 5f 72 30 5a 61 33 2e 41 63 63 6f 75 6e 74
                                                                                                                                                                                                                                                                    Data Ascii: .ServiceLogo_service_logo__hNY1y{position:relative;height:30px}@media(min-width:768px){.ServiceLogo_service_logo__hNY1y{height:36px}}.AccountSettings_container__r0Za3{display:flex;flex-direction:column;height:100%}.AccountSettings_container__r0Za3.Account


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    11192.168.2.449780210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC558OUTGET /_next/static/css/b8bd5d6b1191628c.css HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC720INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                    content-type: text/css; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 6163
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:06 GMT
                                                                                                                                                                                                                                                                    etag: W/"1813-1922d004770"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC6163INData Raw: 2e 53 69 67 6e 5f 63 6f 6e 74 65 6e 74 5f 5f 76 53 33 46 33 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 30 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 37 36 70 78 20 32 30 70 78 20 32 30 70 78 7d 2e 53 69 67 6e 5f 63 6f 6e 74 65 6e 74 5f 61 72 65 61 5f 5f 73 76 64 48 52 7b 66 6c 65 78 3a 31 20 31 20 61 75 74 6f 7d 2e 53 69 67 6e 5f 63 6f 6e 74 65 6e 74 5f 61 72 65 61 5f 5f 73 76 64 48 52 2e 53 69 67 6e 5f 73 74 79 6c 65 5f 69 64 70 5f 5f 46 4c 4f 53 6c 7b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 53 69 67 6e 5f 69 6e 74 72
                                                                                                                                                                                                                                                                    Data Ascii: .Sign_content__vS3F3{display:flex;flex-direction:column;box-sizing:border-box;max-width:500px;min-height:100%;margin:0 auto;padding:76px 20px 20px}.Sign_content_area__svdHR{flex:1 1 auto}.Sign_content_area__svdHR.Sign_style_idp__FLOSl{flex:none}.Sign_intr


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    12192.168.2.449782210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC583OUTGET /static/nswb81kGmnMInLAB.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC1070INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                                                                                                    content-length: 2420
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    access-control-expose-headers: Content-Length,Content-Range,Etag,Last-Modified,Location,Range,X-Bucket-Status,X-Bucket-Region,X-Upload-Content-Length,X-Object-Name,X-Object-Type,X-Object-Size,X-Continuation-Token,X-Part-Size,X-Uploaded-Parts,X-Content-Counter
                                                                                                                                                                                                                                                                    content-range: bytes 0-2419/2420
                                                                                                                                                                                                                                                                    etag: 3f30a99bc529f806b9a2555e4a7a416b_501d555bb661f64cdaf1f95ef5a0c984563c4abc
                                                                                                                                                                                                                                                                    last-modified: Wed, 14 Aug 2024 06:31:09 GMT
                                                                                                                                                                                                                                                                    mutated: false
                                                                                                                                                                                                                                                                    x-etag: 974000066bc4f2d
                                                                                                                                                                                                                                                                    x-object-archived: false
                                                                                                                                                                                                                                                                    x-object-restored: false
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC2420INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 73 76 67 20 69 64 3d 22 4c 61 79 65 72 5f 32 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 32 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 32 33 2e 35 35 20 39 34 2e 32 37 22 3e 0a 20 20 3c 64 65 66 73 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 3a 20 23 30 30 61 32 66 66 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 63 6c 73 2d 31 2c 20 2e 63 6c 73 2d 32 20 7b 0a 20 20 20 20 20 20 20 20 66 69 6c 6c 2d 72 75 6c 65 3a 20 65 76 65 6e 6f
                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><svg id="Layer_2" data-name="Layer 2" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 523.55 94.27"> <defs> <style> .cls-1 { fill: #00a2ff; } .cls-1, .cls-2 { fill-rule: eveno


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    13192.168.2.449785210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:34:59 UTC598OUTGET /_next/static/media/icon-email.889ad939.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:34:59 GMT
                                                                                                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                                                                                                    content-length: 455
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    etag: W/"1c7-1922cfff950"
                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC455INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 72 65 63 74 20 78 3d 22 36 2e 35 22 20 79 3d 22 38 2e 35 22 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 33 22 20 72 78 3d 22 31 2e 35 22 20 73 74 72 6f 6b 65 3d 22 23 32 34 32 34 32 34 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 36 2e 35 20 31 30 43 36 2e 35 20 39 2e 31 37 31 35 37 20 37 2e 31 37 31 35 37 20 38 2e 35 20 38 20 38 2e 35 48 32 32 43 32 32 2e 38 32 38 34 20 38 2e 35 20 32 33 2e 35 20 39 2e 31 37 31 35 37 20 32 33 2e 35 20 31 30 56 31 34 2e
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg"><rect x="6.5" y="8.5" width="17" height="13" rx="1.5" stroke="#242424"/><path d="M6.5 10C6.5 9.17157 7.17157 8.5 8 8.5H22C22.8284 8.5 23.5 9.17157 23.5 10V14.


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    14192.168.2.449797210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC597OUTGET /_next/static/media/icon-lock.cbdfb79f.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:00 GMT
                                                                                                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                                                                                                    content-length: 847
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    etag: W/"34f-1922cfff950"
                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC847INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 63 6c 69 70 30 5f 36 5f 32 32 31 38 29 22 3e 0a 3c 72 65 63 74 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 36 20 36 29 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 72 65 63 74 20 78 3d 22 37 2e 35 22 20 79 3d 22 31 32 2e 35 22 20 77 69 64 74 68 3d 22 31 35 22 20 68 65 69 67 68 74 3d 22 31 31 22 20 72 78 3d 22 31 2e 35
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg"><g clip-path="url(#clip0_6_2218)"><rect width="18" height="18" transform="translate(6 6)" fill="white"/><rect x="7.5" y="12.5" width="15" height="11" rx="1.5


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    15192.168.2.449798210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC601OUTGET /_next/static/media/icon-hide-eye.e78e1f5e.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:01 GMT
                                                                                                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                                                                                                    content-length: 2444
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    etag: W/"98c-1922cfff950"
                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC2444INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 37 2e 37 36 35 36 20 31 35 2e 39 34 34 32 4c 31 36 2e 39 38 35 35 20 31 35 2e 31 36 34 31 4c 31 37 2e 30 31 35 31 20 31 35 2e 30 35 32 38 43 31 37 2e 31 32 35 39 20 31 34 2e 36 33 35 38 20 31 37 2e 31 32 39 33 20 31 34 2e 32 36 38 38 20 31 37 2e 30 33 36 39 20 31 33 2e 39 34 35 36 43 31 36 2e 39 34 34 38 20 31 33 2e 36 32
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M17.7656 15.9442L16.9855 15.1641L17.0151 15.0528C17.1259 14.6358 17.1293 14.2688 17.0369 13.9456C16.9448 13.62


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    16192.168.2.449796210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC601OUTGET /_next/static/media/icon-show-eye.fad13419.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:01 GMT
                                                                                                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                                                                                                    content-length: 1379
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    etag: W/"563-1922cfff950"
                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC1379INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 30 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 30 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 36 2e 35 30 38 35 34 20 31 34 2e 35 38 33 33 4c 36 2e 35 34 37 39 33 20 31 34 2e 34 39 38 38 43 37 2e 33 32 37 30 33 20 31 32 2e 38 32 37 33 20 38 2e 34 37 32 36 32 20 31 31 2e 34 38 36 32 20 39 2e 39 38 32 38 35 20 31 30 2e 34 37 39 34 43 31 31 2e 34 39 35 31 20 39 2e 34 37 31 32 34 20 31 33 2e 31 36 39 32 20 38 2e 39 36 36
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.50854 14.5833L6.54793 14.4988C7.32703 12.8273 8.47262 11.4862 9.98285 10.4794C11.4951 9.47124 13.1692 8.966


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    17192.168.2.449799210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:00 UTC608OUTGET /_next/static/media/icon-noncheck-circle.9efc2b95.svg HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:01 GMT
                                                                                                                                                                                                                                                                    content-type: image/svg+xml
                                                                                                                                                                                                                                                                    content-length: 339
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    etag: W/"153-1922cfff950"
                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:01 UTC339INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 63 69 72 63 6c 65 20 6f 70 61 63 69 74 79 3d 22 30 2e 34 22 20 63 78 3d 22 31 30 22 20 63 79 3d 22 31 30 22 20 72 3d 22 39 2e 32 35 22 20 73 74 72 6f 6b 65 3d 22 23 39 32 39 32 39 34 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 35 22 2f 3e 0a 3c 70 61 74 68 20 6f 70 61 63 69 74 79 3d 22 30 2e 34 22 20 64 3d 22 4d 36 2e 32 35 20 31 30 2e 34 31 36 37 4c 38 2e 39 35 38 33 33 20 31 32 2e 39 31 36 37 4c 31 33 2e 35 34 31 37 20 37 2e 35 22 20 73 74 72 6f 6b 65 3d 22
                                                                                                                                                                                                                                                                    Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><circle opacity="0.4" cx="10" cy="10" r="9.25" stroke="#929294" stroke-width="1.5"/><path opacity="0.4" d="M6.25 10.4167L8.95833 12.9167L13.5417 7.5" stroke="


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    18192.168.2.449808210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC578OUTGET /_next/static/chunks/webpack.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:02 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 4165
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1045-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC4165INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 34 34 35 31 65 31 30 66 2d 63 32 37 34 2d 34 32 37 33 2d 39 31 32 32 2d 37 37 32 34 64 61 36 66 63 66 33 64 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4451e10f-c274-4273-9122-7724da6fcf3d",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    19192.168.2.449809210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC579OUTGET /_next/static/chunks/6dd5e7ea.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:02 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 115843
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1c483-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC11964INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 36 33 37 62 65 62 31 2d 33 64 36 34 2d 34 38 34 64 2d 38 64 33 37 2d 39 64 37 64 36 38 31 39 36 61 63 33 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3637beb1-3d64-484d-8d37-9d7d68196ac3",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC16384INData Raw: 70 74 69 6f 6e 73 3a 67 2c 6d 61 73 6b 49 6e 70 75 74 46 6e 3a 76 2c 72 6f 6f 74 49 64 3a 4d 7d 29 3b 63 61 73 65 20 65 2e 43 44 41 54 41 5f 53 45 43 54 49 4f 4e 5f 4e 4f 44 45 3a 72 65 74 75 72 6e 7b 74 79 70 65 3a 6d 2e 43 44 41 54 41 2c 74 65 78 74 43 6f 6e 74 65 6e 74 3a 22 22 2c 72 6f 6f 74 49 64 3a 4d 7d 3b 63 61 73 65 20 65 2e 43 4f 4d 4d 45 4e 54 5f 4e 4f 44 45 3a 72 65 74 75 72 6e 7b 74 79 70 65 3a 6d 2e 43 6f 6d 6d 65 6e 74 2c 74 65 78 74 43 6f 6e 74 65 6e 74 3a 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 22 22 2c 72 6f 6f 74 49 64 3a 4d 7d 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 21 31 7d 7d 28 65 2c 7b 64 6f 63 3a 73 2c 6d 69 72 72 6f 72 3a 6f 2c 62 6c 6f 63 6b 43 6c 61 73 73 3a 61 2c 62 6c 6f 63 6b 53 65 6c 65 63 74 6f 72 3a 6c 2c 6d 61
                                                                                                                                                                                                                                                                    Data Ascii: ptions:g,maskInputFn:v,rootId:M});case e.CDATA_SECTION_NODE:return{type:m.CDATA,textContent:"",rootId:M};case e.COMMENT_NODE:return{type:m.Comment,textContent:e.textContent||"",rootId:M};default:return!1}}(e,{doc:s,mirror:o,blockClass:a,blockSelector:l,ma
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC8192INData Raw: 7c 6e 3d 3d 3d 65 2e 6f 6c 64 56 61 6c 75 65 29 72 65 74 75 72 6e 3b 6c 65 74 20 69 3d 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 4d 61 70 2e 67 65 74 28 65 2e 74 61 72 67 65 74 29 3b 69 66 28 22 49 46 52 41 4d 45 22 3d 3d 3d 74 2e 74 61 67 4e 61 6d 65 26 26 22 73 72 63 22 3d 3d 3d 72 26 26 21 74 68 69 73 2e 6b 65 65 70 49 66 72 61 6d 65 53 72 63 46 6e 28 6e 29 29 7b 69 66 28 74 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 29 72 65 74 75 72 6e 3b 72 3d 22 72 72 5f 73 72 63 22 7d 69 66 28 69 7c 7c 28 69 3d 7b 6e 6f 64 65 3a 65 2e 74 61 72 67 65 74 2c 61 74 74 72 69 62 75 74 65 73 3a 7b 7d 2c 73 74 79 6c 65 44 69 66 66 3a 7b 7d 2c 5f 75 6e 63 68 61 6e 67 65 64 53 74 79 6c 65 73 3a 7b 7d 7d 2c 74 68 69 73 2e 61 74 74 72 69 62 75 74 65 73 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                    Data Ascii: |n===e.oldValue)return;let i=this.attributeMap.get(e.target);if("IFRAME"===t.tagName&&"src"===r&&!this.keepIframeSrcFn(n)){if(t.contentDocument)return;r="rr_src"}if(i||(i={node:e.target,attributes:{},styleDiff:{},_unchangedStyles:{}},this.attributes.push(
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC16384INData Raw: 65 3d 3e 7b 6c 65 74 20 72 3d 65 65 28 65 29 2c 6e 3d 75 28 65 29 3b 69 66 28 77 69 6e 64 6f 77 2e 50 6f 69 6e 74 65 72 45 76 65 6e 74 29 73 77 69 74 63 68 28 65 47 5b 65 5d 29 7b 63 61 73 65 20 65 47 2e 4d 6f 75 73 65 44 6f 77 6e 3a 63 61 73 65 20 65 47 2e 4d 6f 75 73 65 55 70 3a 72 3d 72 2e 72 65 70 6c 61 63 65 28 22 6d 6f 75 73 65 22 2c 22 70 6f 69 6e 74 65 72 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 65 47 2e 54 6f 75 63 68 53 74 61 72 74 3a 63 61 73 65 20 65 47 2e 54 6f 75 63 68 45 6e 64 3a 72 65 74 75 72 6e 7d 6c 2e 70 75 73 68 28 65 4d 28 72 2c 6e 2c 74 29 29 7d 29 2c 65 32 28 28 29 3d 3e 7b 6c 2e 66 6f 72 45 61 63 68 28 65 3d 3e 65 28 29 29 7d 29 7d 28 65 29 2c 6f 3d 65 37 28 65 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 7b 76 69 65 77 70 6f 72 74 52
                                                                                                                                                                                                                                                                    Data Ascii: e=>{let r=ee(e),n=u(e);if(window.PointerEvent)switch(eG[e]){case eG.MouseDown:case eG.MouseUp:r=r.replace("mouse","pointer");break;case eG.TouchStart:case eG.TouchEnd:return}l.push(eM(r,n,t))}),e2(()=>{l.forEach(e=>e())})}(e),o=e7(e),a=function({viewportR
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC6784INData Raw: 43 61 6e 76 61 73 3a 41 3d 21 31 2c 72 65 63 6f 72 64 43 72 6f 73 73 4f 72 69 67 69 6e 49 66 72 61 6d 65 73 3a 44 3d 21 31 2c 72 65 63 6f 72 64 41 66 74 65 72 3a 4f 3d 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 3d 3d 3d 65 2e 72 65 63 6f 72 64 41 66 74 65 72 3f 65 2e 72 65 63 6f 72 64 41 66 74 65 72 3a 22 6c 6f 61 64 22 2c 75 73 65 72 54 72 69 67 67 65 72 65 64 4f 6e 49 6e 70 75 74 3a 4e 3d 21 31 2c 63 6f 6c 6c 65 63 74 46 6f 6e 74 73 3a 4c 3d 21 31 2c 69 6e 6c 69 6e 65 49 6d 61 67 65 73 3a 50 3d 21 31 2c 70 6c 75 67 69 6e 73 3a 46 2c 6b 65 65 70 49 66 72 61 6d 65 53 72 63 46 6e 3a 42 3d 28 29 3d 3e 21 31 2c 69 67 6e 6f 72 65 43 53 53 41 74 74 72 69 62 75 74 65 73 3a 55 3d 6e 65 77 20 53 65 74 28 5b 5d 29 2c 65 72 72 6f 72 48 61 6e 64 6c 65 72
                                                                                                                                                                                                                                                                    Data Ascii: Canvas:A=!1,recordCrossOriginIframes:D=!1,recordAfter:O="DOMContentLoaded"===e.recordAfter?e.recordAfter:"load",userTriggeredOnInput:N=!1,collectFonts:L=!1,inlineImages:P=!1,plugins:F,keepIframeSrcFn:B=()=>!1,ignoreCSSAttributes:U=new Set([]),errorHandler
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC13696INData Raw: 7b 74 79 70 65 3a 65 4b 2e 49 6e 63 72 65 6d 65 6e 74 61 6c 53 6e 61 70 73 68 6f 74 2c 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 65 4a 2e 53 65 6c 65 63 74 69 6f 6e 2c 2e 2e 2e 65 7d 7d 29 7d 2c 63 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 43 62 3a 65 3d 3e 7b 6f 28 7b 74 79 70 65 3a 65 4b 2e 49 6e 63 72 65 6d 65 6e 74 61 6c 53 6e 61 70 73 68 6f 74 2c 64 61 74 61 3a 7b 73 6f 75 72 63 65 3a 65 4a 2e 43 75 73 74 6f 6d 45 6c 65 6d 65 6e 74 2c 2e 2e 2e 65 7d 7d 29 7d 2c 62 6c 6f 63 6b 43 6c 61 73 73 3a 6c 2c 69 67 6e 6f 72 65 43 6c 61 73 73 3a 64 2c 69 67 6e 6f 72 65 53 65 6c 65 63 74 6f 72 3a 68 2c 6d 61 73 6b 41 6c 6c 54 65 78 74 3a 70 2c 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 66 2c 75 6e 6d 61 73 6b 54 65 78 74 43 6c 61 73 73 3a 6d 2c 6d 61 73 6b 54 65 78 74 53
                                                                                                                                                                                                                                                                    Data Ascii: {type:eK.IncrementalSnapshot,data:{source:eJ.Selection,...e}})},customElementCb:e=>{o({type:eK.IncrementalSnapshot,data:{source:eJ.CustomElement,...e}})},blockClass:l,ignoreClass:d,ignoreSelector:h,maskAllText:p,maskTextClass:f,unmaskTextClass:m,maskTextS
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC4096INData Raw: 3b 72 65 74 75 72 6e 21 28 72 2b 65 2e 74 69 6d 65 6f 75 74 73 2e 73 65 73 73 69 6f 6e 49 64 6c 65 50 61 75 73 65 3c 44 61 74 65 2e 6e 6f 77 28 29 29 26 26 28 21 28 72 3e 65 2e 67 65 74 43 6f 6e 74 65 78 74 28 29 2e 69 6e 69 74 69 61 6c 54 69 6d 65 73 74 61 6d 70 2b 65 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 2e 6d 61 78 52 65 70 6c 61 79 44 75 72 61 74 69 6f 6e 29 7c 7c 28 65 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 2e 5f 65 78 70 65 72 69 6d 65 6e 74 73 2e 74 72 61 63 65 49 6e 74 65 72 6e 61 6c 73 2c 21 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 74 32 28 65 29 7b 72 65 74 75 72 6e 22 74 72 61 6e 73 61 63 74 69 6f 6e 22 3d 3d 3d 65 2e 74 79 70 65 7d 66 75 6e 63 74 69 6f 6e 20 74 35 28 65 29 7b 72 65 74 75 72 6e 22 66 65 65 64 62 61 63 6b 22 3d 3d 3d 65 2e 74 79
                                                                                                                                                                                                                                                                    Data Ascii: ;return!(r+e.timeouts.sessionIdlePause<Date.now())&&(!(r>e.getContext().initialTimestamp+e.getOptions().maxReplayDuration)||(e.getOptions()._experiments.traceInternals,!1))}function t2(e){return"transaction"===e.type}function t5(e){return"feedback"===e.ty
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC12288INData Raw: 63 61 74 63 68 28 65 29 7b 7d 7d 28 65 29 3b 69 66 28 21 74 29 72 65 74 75 72 6e 5b 76 6f 69 64 20 30 2c 22 42 4f 44 59 5f 50 41 52 53 45 5f 45 52 52 4f 52 22 5d 3b 74 72 79 7b 72 65 74 75 72 6e 5b 61 77 61 69 74 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 65 2c 72 29 3d 3e 7b 6c 65 74 20 6e 3d 28 30 2c 42 2e 69 4b 29 28 28 29 3d 3e 72 28 45 72 72 6f 72 28 22 54 69 6d 65 6f 75 74 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 61 64 20 72 65 73 70 6f 6e 73 65 20 62 6f 64 79 22 29 29 2c 35 30 30 29 3b 72 6d 28 74 29 2e 74 68 65 6e 28 74 3d 3e 65 28 74 29 2c 65 3d 3e 72 28 65 29 29 2e 66 69 6e 61 6c 6c 79 28 28 29 3d 3e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 29 29 7d 29 5d 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 5b 76 6f 69 64 20 30 2c 22
                                                                                                                                                                                                                                                                    Data Ascii: catch(e){}}(e);if(!t)return[void 0,"BODY_PARSE_ERROR"];try{return[await new Promise((e,r)=>{let n=(0,B.iK)(()=>r(Error("Timeout while trying to read response body")),500);rm(t).then(t=>e(t),e=>r(e)).finally(()=>clearTimeout(n))})]}catch(e){return[void 0,"
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC16384INData Raw: 74 69 61 6c 54 69 6d 65 73 74 61 6d 70 3d 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 65 78 74 2e 75 72 6c 73 2e 70 75 73 68 28 74 29 7d 74 68 72 6f 74 74 6c 65 64 41 64 64 45 76 65 6e 74 28 65 2c 74 29 7b 6c 65 74 20 72 3d 74 68 69 73 2e 5f 74 68 72 6f 74 74 6c 65 64 41 64 64 45 76 65 6e 74 28 65 2c 74 29 3b 69 66 28 72 3d 3d 3d 72 45 29 7b 6c 65 74 20 65 3d 74 43 28 7b 63 61 74 65 67 6f 72 79 3a 22 72 65 70 6c 61 79 2e 74 68 72 6f 74 74 6c 65 64 22 7d 29 3b 74 68 69 73 2e 61 64 64 55 70 64 61 74 65 28 28 29 3d 3e 21 74 30 28 74 68 69 73 2c 7b 74 79 70 65 3a 35 2c 74 69 6d 65 73 74 61 6d 70 3a 65 2e 74 69 6d 65 73 74 61 6d 70 7c 7c 30 2c 64 61 74 61 3a 7b 74 61 67 3a 22 62 72 65 61 64 63 72 75 6d 62 22 2c 70 61 79 6c 6f 61 64 3a 65 2c
                                                                                                                                                                                                                                                                    Data Ascii: tialTimestamp=Date.now(),this._context.urls.push(t)}throttledAddEvent(e,t){let r=this._throttledAddEvent(e,t);if(r===rE){let e=tC({category:"replay.throttled"});this.addUpdate(()=>!t0(this,{type:5,timestamp:e.timestamp||0,data:{tag:"breadcrumb",payload:e,
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC9671INData Raw: 6f 6e 73 28 29 3b 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 6e 7c 7c 6e 28 74 29 29 26 26 28 30 2c 42 2e 69 4b 29 28 28 29 3d 3e 7b 65 2e 73 65 6e 64 42 75 66 66 65 72 65 64 52 65 70 6c 61 79 4f 72 46 6c 75 73 68 28 29 7d 29 7d 29 28 65 2c 74 29 7d 7d 29 2c 74 2e 6f 6e 28 22 63 72 65 61 74 65 44 73 63 22 2c 74 3d 3e 7b 6c 65 74 20 72 3d 65 2e 67 65 74 53 65 73 73 69 6f 6e 49 64 28 29 3b 72 26 26 65 2e 69 73 45 6e 61 62 6c 65 64 28 29 26 26 22 73 65 73 73 69 6f 6e 22 3d 3d 3d 65 2e 72 65 63 6f 72 64 69 6e 67 4d 6f 64 65 26 26 65 2e 63 68 65 63 6b 41 6e 64 48 61 6e 64 6c 65 45 78 70 69 72 65 64 53 65 73 73 69 6f 6e 28 29 26 26 28 74 2e 72 65 70 6c 61 79 5f 69 64 3d 72 29 7d 29 2c 74 2e 6f 6e 28 22 73 70 61 6e 53 74 61 72 74 22 2c 74 3d 3e
                                                                                                                                                                                                                                                                    Data Ascii: ons();("function"!=typeof n||n(t))&&(0,B.iK)(()=>{e.sendBufferedReplayOrFlush()})})(e,t)}}),t.on("createDsc",t=>{let r=e.getSessionId();r&&e.isEnabled()&&"session"===e.recordingMode&&e.checkAndHandleExpiredSession()&&(t.replay_id=r)}),t.on("spanStart",t=>


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    20192.168.2.449805210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC579OUTGET /_next/static/chunks/a28272d4.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:02 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 173172
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"2a474-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC11964INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 63 32 37 62 35 61 64 2d 35 30 62 65 2d 34 66 61 33 2d 38 35 35 35 2d 63 35 64 34 35 36 34 37 64 37 64 33 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9c27b5ad-50be-4fa3-8555-c5d45647d7d3",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC16384INData Raw: 64 65 66 61 75 6c 74 53 65 6c 65 63 74 65 64 3d 21 30 29 3b 72 65 74 75 72 6e 7d 6e 75 6c 6c 21 3d 3d 74 7c 7c 65 5b 6c 5d 2e 64 69 73 61 62 6c 65 64 7c 7c 28 74 3d 65 5b 6c 5d 29 7d 6e 75 6c 6c 21 3d 3d 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 3d 21 30 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 72 28 65 2c 74 2c 6e 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 26 26 28 28 74 3d 22 22 2b 65 31 28 74 29 29 21 3d 3d 65 2e 76 61 6c 75 65 26 26 28 65 2e 76 61 6c 75 65 3d 74 29 2c 6e 75 6c 6c 3d 3d 6e 29 29 7b 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 21 3d 3d 74 26 26 28 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 74 29 3b 72 65 74 75 72 6e 7d 65 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 6e 75 6c 6c 21 3d 6e 3f 22 22 2b 65 31 28 6e 29 3a 22 22 7d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: defaultSelected=!0);return}null!==t||e[l].disabled||(t=e[l])}null!==t&&(t.selected=!0)}}function tr(e,t,n){if(null!=t&&((t=""+e1(t))!==e.value&&(e.value=t),null==n)){e.defaultValue!==t&&(e.defaultValue=t);return}e.defaultValue=null!=n?""+e1(n):""}function
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC8192INData Raw: 75 72 6e 20 74 2b 35 65 33 3b 64 65 66 61 75 6c 74 3a 72 65 74 75 72 6e 20 2d 31 7d 7d 28 69 2c 74 29 29 3a 75 3c 3d 74 26 26 28 65 2e 65 78 70 69 72 65 64 4c 61 6e 65 73 7c 3d 69 29 2c 61 26 3d 7e 69 7d 69 66 28 74 3d 6f 6b 2c 6e 3d 6f 53 2c 6e 3d 65 70 28 65 2c 65 3d 3d 3d 74 3f 6e 3a 30 29 2c 72 3d 65 2e 63 61 6c 6c 62 61 63 6b 4e 6f 64 65 2c 30 3d 3d 3d 6e 7c 7c 65 3d 3d 3d 74 26 26 32 3d 3d 3d 6f 43 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 63 61 6e 63 65 6c 50 65 6e 64 69 6e 67 43 6f 6d 6d 69 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 72 26 26 6e 75 6c 6c 21 3d 3d 72 26 26 48 28 72 29 2c 65 2e 63 61 6c 6c 62 61 63 6b 4e 6f 64 65 3d 6e 75 6c 6c 2c 65 2e 63 61 6c 6c 62 61 63 6b 50 72 69 6f 72 69 74 79 3d 30 3b 69 66 28 30 21 3d 28 33 26 6e 29 29 72 65 74
                                                                                                                                                                                                                                                                    Data Ascii: urn t+5e3;default:return -1}}(i,t)):u<=t&&(e.expiredLanes|=i),a&=~i}if(t=ok,n=oS,n=ep(e,e===t?n:0),r=e.callbackNode,0===n||e===t&&2===oC||null!==e.cancelPendingCommit)return null!==r&&null!==r&&H(r),e.callbackNode=null,e.callbackPriority=0;if(0!=(3&n))ret
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC4096INData Raw: 2c 68 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 26 26 66 2e 74 79 70 65 3d 3d 3d 62 26 26 6e 75 6c 6c 3d 3d 3d 66 2e 6b 65 79 26 26 28 66 3d 66 2e 70 72 6f 70 73 2e 63 68 69 6c 64 72 65 6e 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 6e 75 6c 6c 21 3d 3d 66 29 7b 73 77 69 74 63 68 28 66 2e 24 24 74 79 70 65 6f 66 29 7b 63 61 73 65 20 79 3a 65 3a 7b 66 6f 72 28 76 61 72 20 67 3d 66 2e 6b 65 79 2c 6b 3d 63 3b 6e 75 6c 6c 21 3d 3d 6b 3b 29 7b 69 66 28 6b 2e 6b 65 79 3d 3d 3d 67 29 7b 69 66 28 28 67 3d 66 2e 74 79 70 65 29 3d 3d 3d 62 29 7b 69 66 28 37 3d 3d 3d 6b 2e 74 61 67 29 7b 6e 28 73 2c 6b 2e 73 69 62 6c 69 6e 67 29 2c 28 63 3d 6c 28 6b 2c 66 2e 70 72 6f 70 73 2e 63 68 69 6c
                                                                                                                                                                                                                                                                    Data Ascii: ,h){if("object"==typeof f&&null!==f&&f.type===b&&null===f.key&&(f=f.props.children),"object"==typeof f&&null!==f){switch(f.$$typeof){case y:e:{for(var g=f.key,k=c;null!==k;){if(k.key===g){if((g=f.type)===b){if(7===k.tag){n(s,k.sibling),(c=l(k,f.props.chil
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC8192INData Raw: 6c 3d 3d 3d 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3f 6c 67 3a 6c 79 2c 72 79 3d 21 31 2c 65 3d 6e 28 72 2c 6c 29 2c 72 79 3d 21 31 2c 72 67 26 26 28 65 3d 72 7a 28 74 2c 6e 2c 72 2c 6c 29 29 2c 72 78 28 29 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 72 78 28 29 7b 72 73 2e 63 75 72 72 65 6e 74 3d 6c 68 3b 76 61 72 20 65 3d 6e 75 6c 6c 21 3d 3d 72 70 26 26 6e 75 6c 6c 21 3d 3d 72 70 2e 6e 65 78 74 3b 69 66 28 72 66 3d 30 2c 72 6d 3d 72 70 3d 72 64 3d 6e 75 6c 6c 2c 72 68 3d 21 31 2c 72 62 3d 30 2c 72 6b 3d 6e 75 6c 6c 2c 65 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 28 33 30 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 7a 28 65 2c 74 2c 6e 2c 72 29 7b 72 64 3d 65 3b 76 61 72 20 6c 3d 30 3b 64 6f 7b 69 66 28 72 67 26 26 28 72 6b 3d
                                                                                                                                                                                                                                                                    Data Ascii: l===e||null===e.memoizedState?lg:ly,ry=!1,e=n(r,l),ry=!1,rg&&(e=rz(t,n,r,l)),rx(),e}function rx(){rs.current=lh;var e=null!==rp&&null!==rp.next;if(rf=0,rm=rp=rd=null,rh=!1,rb=0,rk=null,e)throw Error(i(300))}function rz(e,t,n,r){rd=e;var l=0;do{if(rg&&(rk=
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC5592INData Raw: 6d 28 6e 2c 74 2c 72 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 63 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6f 58 28 65 29 2c 6c 3d 7b 6c 61 6e 65 3a 72 2c 72 65 76 65 72 74 4c 61 6e 65 3a 30 2c 61 63 74 69 6f 6e 3a 6e 2c 68 61 73 45 61 67 65 72 53 74 61 74 65 3a 21 31 2c 65 61 67 65 72 53 74 61 74 65 3a 6e 75 6c 6c 2c 6e 65 78 74 3a 6e 75 6c 6c 7d 3b 69 66 28 6c 64 28 65 29 29 6c 70 28 74 2c 6c 29 3b 65 6c 73 65 7b 76 61 72 20 61 3d 65 2e 61 6c 74 65 72 6e 61 74 65 3b 69 66 28 30 3d 3d 3d 65 2e 6c 61 6e 65 73 26 26 28 6e 75 6c 6c 3d 3d 3d 61 7c 7c 30 3d 3d 3d 61 2e 6c 61 6e 65 73 29 26 26 6e 75 6c 6c 21 3d 3d 28 61 3d 74 2e 6c 61 73 74 52 65 6e 64 65 72 65 64 52 65 64 75 63 65 72 29 29 74 72 79 7b 76 61 72 20 6f 3d 74 2e 6c 61 73 74 52 65 6e 64 65 72 65 64
                                                                                                                                                                                                                                                                    Data Ascii: m(n,t,r))}function lc(e,t,n){var r=oX(e),l={lane:r,revertLane:0,action:n,hasEagerState:!1,eagerState:null,next:null};if(ld(e))lp(t,l);else{var a=e.alternate;if(0===e.lanes&&(null===a||0===a.lanes)&&null!==(a=t.lastRenderedReducer))try{var o=t.lastRendered
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC5288INData Raw: 6e 44 28 65 2c 6c 2c 72 29 29 26 26 28 6f 47 28 74 2c 65 2c 72 29 2c 6e 4f 28 74 2c 65 2c 72 29 29 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6f 58 28 65 3d 65 2e 5f 72 65 61 63 74 49 6e 74 65 72 6e 61 6c 73 29 2c 6c 3d 6e 4d 28 72 29 3b 6c 2e 74 61 67 3d 31 2c 6c 2e 70 61 79 6c 6f 61 64 3d 74 2c 6e 75 6c 6c 21 3d 6e 26 26 28 6c 2e 63 61 6c 6c 62 61 63 6b 3d 6e 29 2c 6e 75 6c 6c 21 3d 3d 28 74 3d 6e 44 28 65 2c 6c 2c 72 29 29 26 26 28 6f 47 28 74 2c 65 2c 72 29 2c 6e 4f 28 74 2c 65 2c 72 29 29 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 6f 58 28 65 3d 65 2e 5f 72 65 61 63 74 49 6e 74 65 72
                                                                                                                                                                                                                                                                    Data Ascii: nD(e,l,r))&&(oG(t,e,r),nO(t,e,r))},enqueueReplaceState:function(e,t,n){var r=oX(e=e._reactInternals),l=nM(r);l.tag=1,l.payload=t,null!=n&&(l.callback=n),null!==(t=nD(e,l,r))&&(oG(t,e,r),nO(t,e,r))},enqueueForceUpdate:function(e,t){var n=oX(e=e._reactInter
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC9600INData Raw: 66 6c 61 67 73 7c 3d 31 2c 6c 52 28 65 2c 74 2c 6e 2c 6c 29 2c 74 2e 63 68 69 6c 64 29 3a 28 72 5f 28 65 2c 74 2c 6c 29 2c 6c 36 28 65 2c 74 2c 6c 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 6a 28 65 2c 74 2c 6e 2c 72 2c 6c 2c 61 29 7b 72 65 74 75 72 6e 28 61 61 28 74 2c 61 29 2c 6e 3d 72 7a 28 74 2c 72 2c 6e 2c 6c 29 2c 72 78 28 29 2c 72 3d 72 4e 28 29 2c 6e 75 6c 6c 3d 3d 3d 65 7c 7c 6c 4f 29 3f 28 74 5a 26 26 72 26 26 74 4b 28 74 29 2c 74 2e 66 6c 61 67 73 7c 3d 31 2c 6c 52 28 65 2c 74 2c 6e 2c 61 29 2c 74 2e 63 68 69 6c 64 29 3a 28 72 5f 28 65 2c 74 2c 61 29 2c 6c 36 28 65 2c 74 2c 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 57 28 65 2c 74 2c 6e 2c 72 2c 6c 29 7b 69 66 28 74 4c 28 6e 29 29 7b 76 61 72 20 61 3d 21 30 3b 74 44 28 74 29 7d 65 6c 73 65 20 61 3d
                                                                                                                                                                                                                                                                    Data Ascii: flags|=1,lR(e,t,n,l),t.child):(r_(e,t,l),l6(e,t,l))}function lj(e,t,n,r,l,a){return(aa(t,a),n=rz(t,r,n,l),rx(),r=rN(),null===e||lO)?(tZ&&r&&tK(t),t.flags|=1,lR(e,t,n,a),t.child):(r_(e,t,a),l6(e,t,a))}function lW(e,t,n,r,l){if(tL(n)){var a=!0;tD(t)}else a=
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC16384INData Raw: 72 2e 74 61 67 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 61 3d 72 2e 72 65 74 75 72 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 69 28 33 34 31 29 29 3b 61 2e 6c 61 6e 65 73 7c 3d 6e 2c 6e 75 6c 6c 21 3d 3d 28 6c 3d 61 2e 61 6c 74 65 72 6e 61 74 65 29 26 26 28 6c 2e 6c 61 6e 65 73 7c 3d 6e 29 2c 61 72 28 61 2c 6e 2c 65 29 2c 61 3d 72 2e 73 69 62 6c 69 6e 67 7d 65 6c 73 65 20 61 3d 72 2e 63 68 69 6c 64 3b 69 66 28 6e 75 6c 6c 21 3d 3d 61 29 61 2e 72 65 74 75 72 6e 3d 72 3b 65 6c 73 65 20 66 6f 72 28 61 3d 72 3b 6e 75 6c 6c 21 3d 3d 61 3b 29 7b 69 66 28 61 3d 3d 3d 65 29 7b 61 3d 6e 75 6c 6c 3b 62 72 65 61 6b 7d 69 66 28 6e 75 6c 6c 21 3d 3d 28 72 3d 61 2e 73 69 62 6c 69 6e 67 29 29 7b 72 2e 72 65 74 75 72 6e 3d 61 2e 72 65 74 75 72 6e 2c 61 3d 72 3b 62 72 65
                                                                                                                                                                                                                                                                    Data Ascii: r.tag){if(null===(a=r.return))throw Error(i(341));a.lanes|=n,null!==(l=a.alternate)&&(l.lanes|=n),ar(a,n,e),a=r.sibling}else a=r.child;if(null!==a)a.return=r;else for(a=r;null!==a;){if(a===e){a=null;break}if(null!==(r=a.sibling)){r.return=a.return,a=r;bre
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC16384INData Raw: 32 30 34 38 26 6c 26 26 28 65 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 74 2e 61 6c 74 65 72 6e 61 74 65 26 26 28 65 3d 74 2e 61 6c 74 65 72 6e 61 74 65 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2e 63 61 63 68 65 29 2c 28 74 3d 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 2e 63 61 63 68 65 29 21 3d 3d 65 26 26 28 74 2e 72 65 66 43 6f 75 6e 74 2b 2b 2c 6e 75 6c 6c 21 3d 65 26 26 61 6d 28 65 29 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 33 3a 62 72 65 61 6b 3b 63 61 73 65 20 32 32 3a 76 61 72 20 61 3d 74 2e 73 74 61 74 65 4e 6f 64 65 3b 6e 75 6c 6c 21 3d 3d 74 2e 6d 65 6d 6f 69 7a 65 64 53 74 61 74 65 3f 34 26 61 2e 5f 76 69 73 69 62 69 6c 69 74 79 3f 6f 72 28 65 2c 74 2c 6e 2c 72 29 3a 31 26 74 2e 6d 6f 64 65 3f 6f 61 28 65 2c 74 29 3a 28 61 2e 5f 76 69 73
                                                                                                                                                                                                                                                                    Data Ascii: 2048&l&&(e=null,null!==t.alternate&&(e=t.alternate.memoizedState.cache),(t=t.memoizedState.cache)!==e&&(t.refCount++,null!=e&&am(e)));break;case 23:break;case 22:var a=t.stateNode;null!==t.memoizedState?4&a._visibility?or(e,t,n,r):1&t.mode?oa(e,t):(a._vis


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    21192.168.2.449807210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC575OUTGET /_next/static/chunks/9463.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:02 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 307752
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"4b228-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC11964INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 66 66 65 38 33 38 31 66 2d 37 36 63 31 2d 34 31 64 39 2d 62 64 36 62 2d 62 65 61 31 33 39 33 38 65 61 65 31 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ffe8381f-76c1-41d9-bd6b-bea13938eae1",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC16384INData Raw: 5d 26 26 28 69 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 6f 2c 74 79 70 65 3a 65 2c 6b 65 79 3a 75 2c 72 65 66 3a 6c 2c 70 72 6f 70 73 3a 69 2c 5f 6f 77 6e 65 72 3a 73 2e 63 75 72 72 65 6e 74 7d 7d 74 2e 46 72 61 67 6d 65 6e 74 3d 69 2c 74 2e 6a 73 78 3d 75 2c 74 2e 6a 73 78 73 3d 75 7d 2c 34 35 38 39 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 65 6c 65 6d 65 6e 74 22 29 2c 72 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 70 6f 72 74 61 6c 22 29 2c 6f 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74 2e 66 72 61 67 6d 65 6e 74 22 29 2c 69 3d 53 79 6d 62 6f 6c 2e 66 6f 72 28 22 72 65 61 63 74
                                                                                                                                                                                                                                                                    Data Ascii: ]&&(i[r]=t[r]);return{$$typeof:o,type:e,key:u,ref:l,props:i,_owner:s.current}}t.Fragment=i,t.jsx=u,t.jsxs=u},45899:function(e,t){"use strict";var n=Symbol.for("react.element"),r=Symbol.for("react.portal"),o=Symbol.for("react.fragment"),i=Symbol.for("react
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC9786INData Raw: 65 3d 6e 2e 75 3b 6e 2e 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 41 72 72 61 79 28 74 29 2c 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 5b 72 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 72 5d 3b 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 55 52 49 28 65 28 2e 2e 2e 6e 29 29 7d 7d 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 7c 7c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 2e 64 65 66 61 75 6c 74 26 26 6e 75 6c 6c 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75
                                                                                                                                                                                                                                                                    Data Ascii: e=n.u;n.u=function(){for(var t=arguments.length,n=Array(t),r=0;r<t;r++)n[r]=arguments[r];return encodeURI(e(...n))}}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.defau
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC16384INData Raw: 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 39 39 32 32 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c
                                                                                                                                                                                                                                                                    Data Ascii: efault)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},99228:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC4586INData Raw: 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 73 2c 7b 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 29 2c 72 2e 5f 28 74 68 69 73 2c 69 29 5b 69 5d 3d 65 2c 72 2e 5f 28 74 68 69 73 2c 61 29 5b 61 5d 3d 30 2c 72 2e 5f 28 74 68 69 73 2c 73 29 5b 73 5d 3d 5b 5d 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 28 72 2e 5f 28 74 68 69 73 2c 61 29 5b 61 5d 3c 72 2e 5f 28 74 68 69 73 2c 69 29 5b 69 5d 7c 7c 65 29 26 26 72 2e 5f 28 74 68 69 73 2c 73 29 5b 73 5d 2e 6c 65 6e 67 74 68 3e 30 29 7b 76 61 72 20 74 3b 6e 75 6c 6c 3d 3d 28 74 3d 72 2e 5f 28 74 68 69 73 2c 73 29 5b 73 5d 2e 73 68 69 66 74 28 29 29 7c 7c 74 2e 74 61 73 6b 28 29 7d 7d 28
                                                                                                                                                                                                                                                                    Data Ascii: ect.defineProperty(this,s,{writable:!0,value:void 0}),r._(this,i)[i]=e,r._(this,a)[a]=0,r._(this,s)[s]=[]}}function c(e){if(void 0===e&&(e=!1),(r._(this,a)[a]<r._(this,i)[i]||e)&&r._(this,s)[s].length>0){var t;null==(t=r._(this,s)[s].shift())||t.task()}}(
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC16384INData Raw: 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 34 32 38 31 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79
                                                                                                                                                                                                                                                                    Data Ascii: t.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},42819:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC4586INData Raw: 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 35 38 35 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 4f 62
                                                                                                                                                                                                                                                                    Data Ascii: )&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},5856:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Ob
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC16384INData Raw: 50 72 65 66 65 74 63 68 43 61 63 68 65 45 6e 74 72 79 46 6f 72 49 6e 69 74 69 61 6c 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 2c 67 65 74 4f 72 43 72 65 61 74 65 50 72 65 66 65 74 63 68 43 61 63 68 65 45 6e 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 2c 70 72 75 6e 65 50 72 65 66 65 74 63 68 43 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 7d 29 3b 6c 65 74 20 72 3d 6e 28 32 31 33 30 38 29 2c 6f 3d 6e 28 34 36 35 39 29 2c 69 3d 6e 28 38 34 33 29 2c 61 3d 6e 28 32 38 37 34 32 29 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 6c 65 74 20 6e 3d 28 30 2c 72 2e 63 72 65 61 74 65 48 72 65 66 46 72 6f 6d 55 72 6c 29 28 65 2c 21 31 29 3b 72 65 74 75 72 6e 20 74 3f 74 2b
                                                                                                                                                                                                                                                                    Data Ascii: PrefetchCacheEntryForInitialLoad:function(){return l},getOrCreatePrefetchCacheEntry:function(){return u},prunePrefetchCache:function(){return f}});let r=n(21308),o=n(4659),i=n(843),a=n(28742);function s(e,t){let n=(0,r.createHrefFromUrl)(e,!1);return t?t+
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC1522INData Raw: 21 3d 3d 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 38 33 33 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65
                                                                                                                                                                                                                                                                    Data Ascii: !==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},28330:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.definePrope
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC4096INData Raw: 74 2e 64 65 66 61 75 6c 74 29 26 26 76 6f 69 64 20 30 3d 3d 3d 74 2e 64 65 66 61 75 6c 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 26 26 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 64 65 66 61 75 6c 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 74 2e 64 65 66 61 75 6c 74 2c 74 29 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e 64 65 66 61 75 6c 74 29 7d 2c 32 32 33 31 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72
                                                                                                                                                                                                                                                                    Data Ascii: t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},22310:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    22192.168.2.449806210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC579OUTGET /_next/static/chunks/main-app.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC733INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:02 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 1812
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"714-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC1812INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 61 33 33 37 38 38 30 65 2d 36 30 63 31 2d 34 38 37 63 2d 39 66 62 62 2d 62 33 35 61 65 38 32 61 65 61 30 39 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a337880e-60c1-487c-9fbb-b35ae82aea09",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    23192.168.2.449812210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC575OUTGET /_next/static/chunks/2566.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:02 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 16298
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"3faa-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC11966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 33 61 35 65 34 39 36 32 2d 35 62 38 34 2d 34 30 34 38 2d 39 63 30 31 2d 32 62 61 35 38 35 37 61 30 35 36 66 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3a5e4962-5b84-4048-9c01-2ba5857a056f",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:02 UTC4332INData Raw: 2c 7b 65 6e 74 65 72 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 6e 74 65 72 22 29 2c 65 78 69 74 3a 22 54 6f 61 73 74 69 66 79 2d 2d 61 6e 69 6d 61 74 65 20 54 6f 61 73 74 69 66 79 5f 5f 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2d 65 78 69 74 22 29 2c 61 70 70 65 6e 64 50 6f 73 69 74 69 6f 6e 3a 74 7d 7d 2c 4d 3d 64 28 44 28 22 62 6f 75 6e 63 65 22 2c 21 30 29 29 2c 78 3d 28 64 28 44 28 22 73 6c 69 64 65 22 2c 21 30 29 29 2c 64 28 44 28 22 7a 6f 6f 6d 22 29 29 2c 64 28 44 28 22 66 6c 69 70 22 29 29 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 74 6f 70 2d 72 69 67 68 74 22 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 4d 2c 61 75 74 6f 43 6c 6f 73 65 3a 35 65 33 2c 63 6c 6f 73 65 42 75 74 74
                                                                                                                                                                                                                                                                    Data Ascii: ,{enter:"Toastify--animate Toastify__".concat(e,"-enter"),exit:"Toastify--animate Toastify__".concat(e,"-exit"),appendPosition:t}},M=d(D("bounce",!0)),x=(d(D("slide",!0)),d(D("zoom")),d(D("flip")),{position:"top-right",transition:M,autoClose:5e3,closeButt


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    24192.168.2.449821210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC581OUTGET /_next/static/chunks/app/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC732INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:03 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 999
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"3e7-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC999INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 34 39 63 30 30 38 63 62 2d 31 38 62 66 2d 34 38 36 34 2d 38 65 64 37 2d 63 36 37 63 34 30 64 65 39 35 62 38 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="49c008cb-18bf-4864-8ed7-c67c40de95b8",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    25192.168.2.449822210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC575OUTGET /_next/static/chunks/9964.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:03 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 13486
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"34ae-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC11966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 37 35 32 62 63 34 64 64 2d 36 38 33 66 2d 34 65 34 31 2d 61 32 66 37 2d 63 36 30 32 64 30 36 66 38 32 39 35 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="752bc4dd-683f-4e41-a2f7-c602d06f8295",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC1520INData Raw: 34 38 2c 33 38 34 30 5d 2c 69 6d 61 67 65 53 69 7a 65 73 3a 5b 31 36 2c 33 32 2c 34 38 2c 36 34 2c 39 36 2c 31 32 38 2c 32 35 36 2c 33 38 34 5d 2c 70 61 74 68 3a 22 2f 5f 6e 65 78 74 2f 69 6d 61 67 65 22 2c 6c 6f 61 64 65 72 3a 22 64 65 66 61 75 6c 74 22 2c 6c 6f 61 64 65 72 46 69 6c 65 3a 22 22 2c 64 6f 6d 61 69 6e 73 3a 5b 5d 2c 64 69 73 61 62 6c 65 53 74 61 74 69 63 49 6d 61 67 65 73 3a 21 31 2c 6d 69 6e 69 6d 75 6d 43 61 63 68 65 54 54 4c 3a 36 30 2c 66 6f 72 6d 61 74 73 3a 5b 22 69 6d 61 67 65 2f 77 65 62 70 22 5d 2c 64 61 6e 67 65 72 6f 75 73 6c 79 41 6c 6c 6f 77 53 56 47 3a 21 31 2c 63 6f 6e 74 65 6e 74 53 65 63 75 72 69 74 79 50 6f 6c 69 63 79 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 66 72 61 6d 65 2d 73 72 63 20 27 6e 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: 48,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",loaderFile:"",domains:[],disableStaticImages:!1,minimumCacheTTL:60,formats:["image/webp"],dangerouslyAllowSVG:!1,contentSecurityPolicy:"script-src 'none'; frame-src 'non


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    26192.168.2.449828210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:03 UTC575OUTGET /_next/static/chunks/4969.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:04 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 57752
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"e198-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC11966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 32 34 33 36 39 36 63 64 2d 63 37 64 61 2d 34 62 62 37 2d 62 31 34 62 2d 32 35 39 66 32 63 62 66 65 36 62 62 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="243696cd-c7da-4bb7-b14b-259f2cbfe6bb",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC1398INData Raw: 65 73 3a 5b 5d 2c 61 73 79 6e 63 3a 6e 75 6c 6c 21 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 61 73 79 6e 63 29 26 26 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 2c 63 6f 6e 74 65 78 74 75 61 6c 45 72 72 6f 72 4d 61 70 3a 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 65 72 72 6f 72 4d 61 70 7d 2c 70 61 74 68 3a 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 70 61 74 68 29 7c 7c 5b 5d 2c 73 63 68 65 6d 61 45 72 72 6f 72 4d 61 70 3a 74 68 69 73 2e 5f 64 65 66 2e 65 72 72 6f 72 4d 61 70 2c 70 61 72 65 6e 74 3a 6e 75 6c 6c 2c 64 61 74 61 3a 65 2c 70 61 72 73 65 64 54 79 70 65 3a 69 28 65 29 7d 2c 73 3d 74 68 69 73 2e 5f 70 61 72 73 65 53 79 6e 63 28 7b 64 61 74 61 3a 65 2c 70 61 74 68 3a 72 2e 70 61 74 68 2c 70 61 72 65 6e 74 3a
                                                                                                                                                                                                                                                                    Data Ascii: es:[],async:null!==(a=null==t?void 0:t.async)&&void 0!==a&&a,contextualErrorMap:null==t?void 0:t.errorMap},path:(null==t?void 0:t.path)||[],schemaErrorMap:this._def.errorMap,parent:null,data:e,parsedType:i(e)},s=this._parseSync({data:e,path:r.path,parent:
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC16384INData Raw: 74 68 69 73 2c 74 68 69 73 2e 5f 64 65 66 29 7d 6f 72 28 65 29 7b 72 65 74 75 72 6e 20 65 74 2e 63 72 65 61 74 65 28 5b 74 68 69 73 2c 65 5d 2c 74 68 69 73 2e 5f 64 65 66 29 7d 61 6e 64 28 65 29 7b 72 65 74 75 72 6e 20 65 73 2e 63 72 65 61 74 65 28 74 68 69 73 2c 65 2c 74 68 69 73 2e 5f 64 65 66 29 7d 74 72 61 6e 73 66 6f 72 6d 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 5f 28 7b 2e 2e 2e 54 28 74 68 69 73 2e 5f 64 65 66 29 2c 73 63 68 65 6d 61 3a 74 68 69 73 2c 74 79 70 65 4e 61 6d 65 3a 74 6e 2e 5a 6f 64 45 66 66 65 63 74 73 2c 65 66 66 65 63 74 3a 7b 74 79 70 65 3a 22 74 72 61 6e 73 66 6f 72 6d 22 2c 74 72 61 6e 73 66 6f 72 6d 3a 65 7d 7d 29 7d 64 65 66 61 75 6c 74 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 67 28 7b 2e 2e 2e 54 28 74 68 69 73
                                                                                                                                                                                                                                                                    Data Ascii: this,this._def)}or(e){return et.create([this,e],this._def)}and(e){return es.create(this,e,this._def)}transform(e){return new e_({...T(this._def),schema:this,typeName:tn.ZodEffects,effect:{type:"transform",transform:e}})}default(e){return new eg({...T(this
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC6794INData Raw: 72 20 6f 66 20 74 68 69 73 2e 5f 64 65 66 2e 63 68 65 63 6b 73 29 22 6d 69 6e 22 3d 3d 3d 72 2e 6b 69 6e 64 3f 65 2e 64 61 74 61 2e 67 65 74 54 69 6d 65 28 29 3c 72 2e 76 61 6c 75 65 26 26 28 68 28 74 3d 74 68 69 73 2e 5f 67 65 74 4f 72 52 65 74 75 72 6e 43 74 78 28 65 2c 74 29 2c 7b 63 6f 64 65 3a 6e 2e 74 6f 6f 5f 73 6d 61 6c 6c 2c 6d 65 73 73 61 67 65 3a 72 2e 6d 65 73 73 61 67 65 2c 69 6e 63 6c 75 73 69 76 65 3a 21 30 2c 65 78 61 63 74 3a 21 31 2c 6d 69 6e 69 6d 75 6d 3a 72 2e 76 61 6c 75 65 2c 74 79 70 65 3a 22 64 61 74 65 22 7d 29 2c 61 2e 64 69 72 74 79 28 29 29 3a 22 6d 61 78 22 3d 3d 3d 72 2e 6b 69 6e 64 3f 65 2e 64 61 74 61 2e 67 65 74 54 69 6d 65 28 29 3e 72 2e 76 61 6c 75 65 26 26 28 68 28 74 3d 74 68 69 73 2e 5f 67 65 74 4f 72 52 65 74 75 72
                                                                                                                                                                                                                                                                    Data Ascii: r of this._def.checks)"min"===r.kind?e.data.getTime()<r.value&&(h(t=this._getOrReturnCtx(e,t),{code:n.too_small,message:r.message,inclusive:!0,exact:!1,minimum:r.value,type:"date"}),a.dirty()):"max"===r.kind?e.data.getTime()>r.value&&(h(t=this._getOrRetur
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC16384INData Raw: 6e 63 65 6f 66 20 65 79 3f 65 79 2e 63 72 65 61 74 65 28 65 28 74 2e 75 6e 77 72 61 70 28 29 29 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 76 3f 65 76 2e 63 72 65 61 74 65 28 65 28 74 2e 75 6e 77 72 61 70 28 29 29 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 69 3f 65 69 2e 63 72 65 61 74 65 28 74 2e 69 74 65 6d 73 2e 6d 61 70 28 74 3d 3e 65 28 74 29 29 29 3a 74 7d 28 74 68 69 73 29 7d 70 61 72 74 69 61 6c 28 65 29 7b 6c 65 74 20 74 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 74 2e 6f 62 6a 65 63 74 4b 65 79 73 28 74 68 69 73 2e 73 68 61 70 65 29 2e 66 6f 72 45 61 63 68 28 61 3d 3e 7b 6c 65 74 20 72 3d 74 68 69 73 2e 73 68 61 70 65 5b 61 5d 3b 65 26 26 21 65 5b 61 5d 3f 74 5b 61 5d 3d 72 3a 74 5b 61 5d 3d 72 2e 6f 70 74 69 6f 6e 61 6c 28 29 7d 29 2c 6e 65
                                                                                                                                                                                                                                                                    Data Ascii: nceof ey?ey.create(e(t.unwrap())):t instanceof ev?ev.create(e(t.unwrap())):t instanceof ei?ei.create(t.items.map(t=>e(t))):t}(this)}partial(e){let t={};return tt.objectKeys(this.shape).forEach(a=>{let r=this.shape[a];e&&!e[a]?t[a]=r:t[a]=r.optional()}),ne
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC4826INData Raw: 28 74 29 7d 29 3b 63 6c 61 73 73 20 65 6b 20 65 78 74 65 6e 64 73 20 4f 7b 5f 70 61 72 73 65 28 65 29 7b 69 66 28 74 68 69 73 2e 5f 67 65 74 54 79 70 65 28 65 29 21 3d 3d 73 2e 6e 61 6e 29 7b 6c 65 74 20 74 3d 74 68 69 73 2e 5f 67 65 74 4f 72 52 65 74 75 72 6e 43 74 78 28 65 29 3b 72 65 74 75 72 6e 20 68 28 74 2c 7b 63 6f 64 65 3a 6e 2e 69 6e 76 61 6c 69 64 5f 74 79 70 65 2c 65 78 70 65 63 74 65 64 3a 73 2e 6e 61 6e 2c 72 65 63 65 69 76 65 64 3a 74 2e 70 61 72 73 65 64 54 79 70 65 7d 29 2c 6d 7d 72 65 74 75 72 6e 7b 73 74 61 74 75 73 3a 22 76 61 6c 69 64 22 2c 76 61 6c 75 65 3a 65 2e 64 61 74 61 7d 7d 7d 65 6b 2e 63 72 65 61 74 65 3d 65 3d 3e 6e 65 77 20 65 6b 28 7b 74 79 70 65 4e 61 6d 65 3a 74 6e 2e 5a 6f 64 4e 61 4e 2c 2e 2e 2e 54 28 65 29 7d 29 3b 6c
                                                                                                                                                                                                                                                                    Data Ascii: (t)});class ek extends O{_parse(e){if(this._getType(e)!==s.nan){let t=this._getOrReturnCtx(e);return h(t,{code:n.invalid_type,expected:s.nan,received:t.parsedType}),m}return{status:"valid",value:e.data}}}ek.create=e=>new ek({typeName:tn.ZodNaN,...T(e)});l


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    27192.168.2.449830210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC575OUTGET /_next/static/chunks/7664.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:04 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 8081
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1f91-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC8081INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 39 31 61 64 65 62 32 62 2d 38 39 36 36 2d 34 66 66 62 2d 38 31 31 32 2d 30 66 61 61 36 61 36 32 39 30 39 30 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="91adeb2b-8966-4ffb-8112-0faa6a629090",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    28192.168.2.449831210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC575OUTGET /_next/static/chunks/7654.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:04 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 80250
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1397a-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC11965INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 38 64 61 38 36 31 66 34 2d 34 39 31 34 2d 34 30 35 34 2d 39 32 32 35 2d 63 64 64 62 35 36 31 32 64 61 39 32 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="8da861f4-4914-4054-9225-cddb5612da92",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC16384INData Raw: 61 74 63 68 28 65 29 7b 6e 28 65 29 7d 7d 29 7d 29 2e 63 61 74 63 68 28 6e 29 7d 29 3b 72 65 74 75 72 6e 20 75 28 6e 2c 74 29 2c 6e 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 72 3d 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 74 2e 72 65 61 64 79 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 41 28 74 2e 5f 64 62 49 6e 66 6f 2c 70 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 69 66 28 6e 29 72 65 74 75 72 6e 20 72 28 6e 29 3b 74 72 79 7b 76 61 72 20 69 3d 6f 2e 6f 62 6a 65 63 74 53 74 6f 72 65 28 74 2e 5f 64 62 49 6e 66 6f 2e 73 74 6f 72 65 4e 61 6d 65 29 2e 63 6c 65 61 72 28 29 3b 6f 2e 6f 6e 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 7d 2c 6f 2e 6f 6e 61
                                                                                                                                                                                                                                                                    Data Ascii: atch(e){n(e)}})}).catch(n)});return u(n,t),n},clear:function(e){var t=this,r=new a(function(e,r){t.ready().then(function(){A(t._dbInfo,p,function(n,o){if(n)return r(n);try{var i=o.objectStore(t._dbInfo.storeName).clear();o.oncomplete=function(){e()},o.ona
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC4096INData Raw: 6f 74 6f 74 79 70 65 2e 5f 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 66 28 74 68 69 73 2c 65 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 67 65 74 53 75 70 70 6f 72 74 65 64 44 72 69 76 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 72 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 74 68 69 73 2e 73 75 70 70 6f 72 74 73 28 6f 29 26 26 74 2e 70 75 73 68 28 6f 29 7d 72 65 74 75 72 6e 20 74 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 77 72 61 70 4c 69 62 72 61 72 79 4d 65 74 68 6f 64 73 57 69 74 68 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 65 75 2e 6c 65 6e 67 74 68 3b 65 3c 74 3b 65 2b 2b 29
                                                                                                                                                                                                                                                                    Data Ascii: ototype._extend=function(e){ef(this,e)},e.prototype._getSupportedDrivers=function(e){for(var t=[],r=0,n=e.length;r<n;r++){var o=e[r];this.supports(o)&&t.push(o)}return t},e.prototype._wrapLibraryMethodsWithReady=function(){for(var e=0,t=eu.length;e<t;e++)
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC4096INData Raw: 72 2e 6e 73 53 65 70 61 72 61 74 6f 72 2c 6c 3d 72 2e 6c 6f 67 67 65 72 45 6e 76 69 72 6f 6e 6d 65 6e 74 2c 76 3d 76 6f 69 64 20 30 3d 3d 3d 6c 3f 22 62 72 6f 77 73 65 72 22 3a 6c 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 7b 69 31 38 6e 4b 65 79 3a 65 7d 3b 76 61 72 20 72 3d 65 2e 69 6e 64 65 78 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 72 3c 30 3f 7b 69 31 38 6e 4b 65 79 3a 65 7d 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 65 2e 73 6c 69 63 65 28 30 2c 72 29 2c 69 31 38 6e 4b 65 79 3a 65 2e 73 6c 69 63 65 28 72 2b 74 2e 6c 65 6e 67 74 68 29 7d 7d 28 75 2c 76 6f 69 64 20 30 3d 3d 3d 63 3f 22 3a 22 3a 63 29 2c 67 3d 62 2e 69 31 38 6e 4b 65 79 2c 6d 3d 62 2e 6e 61 6d 65 73 70 61 63 65 2c 5f 3d 76 6f 69 64 20 30 3d 3d 3d 6d
                                                                                                                                                                                                                                                                    Data Ascii: r.nsSeparator,l=r.loggerEnvironment,v=void 0===l?"browser":l,b=function(e,t){if(!t)return{i18nKey:e};var r=e.indexOf(t);return r<0?{i18nKey:e}:{namespace:e.slice(0,r),i18nKey:e.slice(r+t.length)}}(u,void 0===c?":":c),g=b.i18nKey,m=b.namespace,_=void 0===m
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC16384INData Raw: 72 65 74 75 72 6e 20 6e 7d 2c 6f 3d 72 28 36 38 36 36 38 29 2c 69 3d 72 28 39 31 30 30 37 29 2c 61 3d 72 28 31 38 33 38 33 29 2c 75 3d 72 28 34 36 35 37 30 29 2c 73 3d 72 28 33 37 31 37 31 29 2c 66 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 30 2c 69 2e 5a 29 28 65 29 2c 63 3d 21 72 26 26 28 30 2c 6f 2e 5a 29 28 65 29 2c 6c 3d 21 72 26 26 21 63 26 26 28 30 2c 61 2e 5a 29 28 65 29 2c 64 3d 21 72 26 26 21 63 26 26 21 6c 26 26 28 30 2c 73 2e 5a 29 28 65 29 2c 76 3d 72 7c 7c 63 7c 7c 6c 7c 7c 64 2c 68 3d 76 3f 6e 28 65 2e 6c 65 6e 67 74 68 2c 53 74 72 69 6e 67 29 3a 5b 5d 2c 79 3d 68 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 70 20
                                                                                                                                                                                                                                                                    Data Ascii: return n},o=r(68668),i=r(91007),a=r(18383),u=r(46570),s=r(37171),f=Object.prototype.hasOwnProperty,c=function(e,t){var r=(0,i.Z)(e),c=!r&&(0,o.Z)(e),l=!r&&!c&&(0,a.Z)(e),d=!r&&!c&&!l&&(0,s.Z)(e),v=r||c||l||d,h=v?n(e.length,String):[],y=h.length;for(var p
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC16320INData Raw: 72 3d 74 3f 74 5b 30 5d 3a 65 2e 63 68 61 72 41 74 28 30 29 2c 75 3d 74 3f 28 30 2c 6f 2e 5a 29 28 74 2c 31 29 2e 6a 6f 69 6e 28 22 22 29 3a 65 2e 73 6c 69 63 65 28 31 29 3b 72 65 74 75 72 6e 20 72 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 75 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 75 28 28 30 2c 6e 2e 5a 29 28 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7d 7d 2c 32 34 34 31 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 74 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 7d 2c 39 31 31 31 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 74 2c 7b
                                                                                                                                                                                                                                                                    Data Ascii: r=t?t[0]:e.charAt(0),u=t?(0,o.Z)(t,1).join(""):e.slice(1);return r.toUpperCase()+u},s=function(e){return u((0,n.Z)(e).toLowerCase())}},24414:function(e,t){"use strict";t.Z=function(e,t){return e===t||e!=e&&t!=t}},91115:function(e,t,r){"use strict";r.d(t,{
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC4160INData Raw: 54 69 6d 65 6f 75 74 28 65 2c 74 29 7d 2c 50 3d 61 73 79 6e 63 20 65 3d 3e 7b 69 66 28 49 2e 69 73 56 61 6c 69 64 7c 7c 65 29 7b 6c 65 74 20 65 3d 6e 2e 72 65 73 6f 6c 76 65 72 3f 6a 28 28 61 77 61 69 74 20 65 6e 28 29 29 2e 65 72 72 6f 72 73 29 3a 61 77 61 69 74 20 65 79 28 63 2c 21 30 29 3b 65 21 3d 3d 75 2e 69 73 56 61 6c 69 64 26 26 44 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 69 73 56 61 6c 69 64 3a 65 7d 29 7d 7d 2c 71 3d 65 3d 3e 49 2e 69 73 56 61 6c 69 64 61 74 69 6e 67 26 26 44 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 69 73 56 61 6c 69 64 61 74 69 6e 67 3a 65 7d 29 2c 57 3d 28 65 2c 74 29 3d 3e 7b 6b 28 75 2e 65 72 72 6f 72 73 2c 65 2c 74 29 2c 44 2e 73 74 61 74 65 2e 6e 65 78 74 28 7b 65 72 72 6f 72 73 3a 75 2e 65 72 72 6f 72 73 7d 29 7d 2c 24 3d 28
                                                                                                                                                                                                                                                                    Data Ascii: Timeout(e,t)},P=async e=>{if(I.isValid||e){let e=n.resolver?j((await en()).errors):await ey(c,!0);e!==u.isValid&&D.state.next({isValid:e})}},q=e=>I.isValidating&&D.state.next({isValidating:e}),W=(e,t)=>{k(u.errors,e,t),D.state.next({errors:u.errors})},$=(
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC6845INData Raw: 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 70 28 65 29 3f 74 3a 78 28 65 29 3f 62 28 74 2c 65 29 3a 65 2e 6d 61 70 28 65 3d 3e 62 28 74 2c 65 29 29 7d 2c 65 41 3d 28 65 2c 74 29 3d 3e 28 7b 69 6e 76 61 6c 69 64 3a 21 21 62 28 28 74 7c 7c 75 29 2e 65 72 72 6f 72 73 2c 65 29 2c 69 73 44 69 72 74 79 3a 21 21 62 28 28 74 7c 7c 75 29 2e 64 69 72 74 79 46 69 65 6c 64 73 2c 65 29 2c 69 73 54 6f 75 63 68 65 64 3a 21 21 62 28 28 74 7c 7c 75 29 2e 74 6f 75 63 68 65 64 46 69 65 6c 64 73 2c 65 29 2c 65 72 72 6f 72 3a 62 28 28 74 7c 7c 75 29 2e 65 72 72 6f 72 73 2c 65 29 7d 29 2c 65 78 3d 28 65 2c 74 2c 72 29 3d 3e 7b 6c 65 74 20 6e 3d 28 62 28 63 2c 65 2c 7b 5f 66 3a 7b 7d 7d 29 2e 5f 66 7c 7c 7b 7d 29 2e 72 65 66 3b 6b 28 75 2e 65 72 72 6f 72 73 2c 65 2c 7b 2e 2e 2e 74 2c
                                                                                                                                                                                                                                                                    Data Ascii: :{}};return p(e)?t:x(e)?b(t,e):e.map(e=>b(t,e))},eA=(e,t)=>({invalid:!!b((t||u).errors,e),isDirty:!!b((t||u).dirtyFields,e),isTouched:!!b((t||u).touchedFields,e),error:b((t||u).errors,e)}),ex=(e,t,r)=>{let n=(b(c,e,{_f:{}})._f||{}).ref;k(u.errors,e,{...t,


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    29192.168.2.449834210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC575OUTGET /_next/static/chunks/6199.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:04 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 10303
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"283f-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC10303INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 32 65 32 61 38 38 63 65 2d 35 32 32 33 2d 34 62 35 37 2d 61 38 65 36 2d 66 34 64 63 64 35 65 35 66 38 37 62 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="2e2a88ce-5223-4b57-a8e6-f4dcd5e5f87b",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    30192.168.2.449838125.209.233.254437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC693OUTPOST /api/3/envelope/?sentry_key=45cbb35eb66770411f6a340df767ab94&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F8.17.0 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: neoid-sentry.navercorp.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 541
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://account.papago-plus.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:04 UTC541OUTData Raw: 7b 22 73 65 6e 74 5f 61 74 22 3a 22 32 30 32 34 2d 31 30 2d 30 38 54 30 35 3a 33 35 3a 30 33 2e 32 35 32 5a 22 2c 22 73 64 6b 22 3a 7b 22 6e 61 6d 65 22 3a 22 73 65 6e 74 72 79 2e 6a 61 76 61 73 63 72 69 70 74 2e 6e 65 78 74 6a 73 22 2c 22 76 65 72 73 69 6f 6e 22 3a 22 38 2e 31 37 2e 30 22 7d 7d 0a 7b 22 74 79 70 65 22 3a 22 73 65 73 73 69 6f 6e 22 7d 0a 7b 22 73 69 64 22 3a 22 37 65 65 63 65 31 66 38 39 35 62 32 34 38 61 32 38 32 34 31 36 30 33 63 65 64 65 32 66 39 32 34 22 2c 22 69 6e 69 74 22 3a 74 72 75 65 2c 22 73 74 61 72 74 65 64 22 3a 22 32 30 32 34 2d 31 30 2d 30 38 54 30 35 3a 33 35 3a 30 33 2e 32 35 31 5a 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 31 30 2d 30 38 54 30 35 3a 33 35 3a 30 33 2e 32 35 31 5a 22 2c 22 73 74 61 74 75
                                                                                                                                                                                                                                                                    Data Ascii: {"sent_at":"2024-10-08T05:35:03.252Z","sdk":{"name":"sentry.javascript.nextjs","version":"8.17.0"}}{"type":"session"}{"sid":"7eece1f895b248a28241603cede2f924","init":true,"started":"2024-10-08T05:35:03.251Z","timestamp":"2024-10-08T05:35:03.251Z","statu
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC416INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:05 GMT
                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                    content-length: 2
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    vary: origin
                                                                                                                                                                                                                                                                    vary: access-control-request-method
                                                                                                                                                                                                                                                                    vary: access-control-request-headers
                                                                                                                                                                                                                                                                    access-control-expose-headers: x-sentry-error,x-sentry-rate-limits,retry-after
                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    31192.168.2.449839210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC575OUTGET /_next/static/chunks/1584.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:05 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 130807
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1fef7-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC11964INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 61 64 65 38 39 37 33 36 2d 35 34 33 61 2d 34 31 66 35 2d 39 36 33 63 2d 66 35 30 35 61 32 65 63 62 63 32 31 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ade89736-543a-41f5-963c-f505a2ecbc21",e._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC16384INData Raw: 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 72 65 63 74 22 2c 7b 77 69 64 74 68 3a 22 34 35 22 2c 68 65 69 67 68 74 3a 22 32 30 22 2c 72 78 3a 22 31 30 22 2c 66 69 6c 6c 3a 74 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 70 61 74 68 22 2c 7b 64 3a 22 4d 31 30 2e 32 31 38 34 20 31 34 2e 31 33 34 33 43 31 32 2e 35 32 32 36 20 31 34 2e 31 33 34 33 20 31 33 2e 39 35 36 36 20 31 32 2e 35 39 32 38 20 31 33 2e 39 35 36 36 20 31 30 2e 31 32 37 34 56 31 30 2e 31 31 36 37 43 31 33 2e 39 35 36 36 20 37 2e 36 35 36 37 34 20 31 32 2e 35 31 37 32 20 36 2e 31 31 35 32 33 20 31 30 2e 32 31 38 34 20 36 2e 31 31 35 32 33 43 37 2e 39 32 34 39 20 36 2e 31 31 35 32 33 20 36 2e 34 38 30 30 38 20 37 2e 36 35 31 33 37 20 36 2e 34 38 30 30 38 20 31 30 2e 31 31 36 37
                                                                                                                                                                                                                                                                    Data Ascii: hildren:[(0,r.jsx)("rect",{width:"45",height:"20",rx:"10",fill:t}),(0,r.jsx)("path",{d:"M10.2184 14.1343C12.5226 14.1343 13.9566 12.5928 13.9566 10.1274V10.1167C13.9566 7.65674 12.5172 6.11523 10.2184 6.11523C7.9249 6.11523 6.48008 7.65137 6.48008 10.1167
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC8192INData Raw: 6f 72 3a 74 2c 76 61 6c 75 65 73 3a 61 2e 66 2c 76 61 6c 75 65 3a 50 2c 70 6c 61 63 65 68 6f 6c 64 65 72 3a 22 43 6f 75 6e 74 72 79 20 63 6f 64 65 22 2c 73 65 74 56 61 6c 75 65 3a 65 3d 3e 7b 4c 28 29 2c 52 28 22 63 6f 75 6e 74 72 79 43 64 22 2c 65 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 7d 2c 69 73 45 72 72 6f 72 3a 21 21 44 2e 70 68 6f 6e 65 4e 75 6d 62 65 72 7d 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 6c 2e 43 54 2c 7b 64 61 74 61 5f 61 72 65 61 3a 22 4e 75 6d 62 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 64 2e 64 65 66 61 75 6c 74 2c 7b 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 74 2c 74 79 70 65 3a 22 74 65 6c 22 2c 69 64 3a 22 70 68 6f 6e 65 5f 6e 75 6d 62 65 72 22 2c 76 61 6c 75 65 3a 5a 2c 70 6c 61 63 65 68 6f 6c 64 65 72
                                                                                                                                                                                                                                                                    Data Ascii: or:t,values:a.f,value:P,placeholder:"Country code",setValue:e=>{L(),R("countryCd",e.target.value)},isError:!!D.phoneNumber})}),(0,r.jsx)(l.CT,{data_area:"Number",children:(0,r.jsx)(d.default,{primaryColor:t,type:"tel",id:"phone_number",value:Z,placeholder
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC4096INData Raw: 7d 29 7d 29 5d 7d 29 7d 29 3b 76 61 72 20 70 3d 28 30 2c 6d 2e 6d 65 6d 6f 29 28 66 29 7d 2c 36 37 32 33 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 30 39 38 32 29 2c 61 3d 6e 28 35 32 31 34 33 29 2c 69 3d 6e 28 39 31 38 34 39 29 2c 73 3d 6e 2e 6e 28 69 29 2c 6c 3d 6e 28 31 33 34 33 37 29 2c 6f 3d 6e 28 32 33 39 31 29 2c 63 3d 6e 2e 6e 28 6f 29 2c 75 3d 6e 28 31 31 38 38 38 29 2c 64 3d 6e 28 39 30 31 31 31 29 3b 6c 65 74 20 6d 3d 63 28 29 2e 62 69 6e 64 28 73 28 29 29 3b 74 2e 64 65 66 61 75 6c 74 3d 28 30 2c 64 2e 6d 65 6d 6f 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 72 65 73 65 6e 64 3a 74 2c 6d 73 67 3a 6e 3d 6c 2e 67 2e 45 4d 41 49 4c 2c 70 72 69 6d 61 72 79 43 6f
                                                                                                                                                                                                                                                                    Data Ascii: })})]})});var p=(0,m.memo)(f)},67239:function(e,t,n){"use strict";var r=n(70982),a=n(52143),i=n(91849),s=n.n(i),l=n(13437),o=n(2391),c=n.n(o),u=n(11888),d=n(90111);let m=c().bind(s());t.default=(0,d.memo)(function(e){let{resend:t,msg:n=l.g.EMAIL,primaryCo
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC16384INData Raw: 56 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 64 65 66 61 75 6c 74 7d 2c 58 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 64 65 66 61 75 6c 74 7d 2c 71 42 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 2e 64 65 66 61 75 6c 74 7d 7d 29 3b 76 61 72 20 72 3d 6e 28 32 30 34 34 36 29 2c 61 3d 6e 28 37 36 31 39 30 29 2c 69 3d 6e 28 37 33 35 32 36 29 2c 73 3d 6e 28 39 31 34 32 30 29 2c 6c 3d 6e 28 38 34 33 36 33 29 2c 6f 3d 6e 28 36 37 32 33 39 29 2c 63 3d 6e 28 36 34 30 36 37 29 7d 2c 32 34 33 34 36 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 64 65 66 61 75 6c 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 7d 29 3b 76 61
                                                                                                                                                                                                                                                                    Data Ascii: Vf:function(){return s.default},XZ:function(){return r.default},qB:function(){return l.default}});var r=n(20446),a=n(76190),i=n(73526),s=n(91420),l=n(84363),o=n(67239),c=n(64067)},24346:function(e,t,n){"use strict";n.d(t,{default:function(){return d}});va
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC3188INData Raw: 74 74 6f 6e 22 2c 7b 74 79 70 65 3a 22 62 75 74 74 6f 6e 22 2c 63 6c 61 73 73 4e 61 6d 65 3a 5f 28 22 62 74 6e 5f 67 72 61 79 5f 63 6f 6c 6f 72 22 29 2c 6f 6e 43 6c 69 63 6b 3a 78 2c 22 64 61 74 61 2d 61 72 65 61 22 3a 22 65 64 69 74 45 6d 61 69 6c 22 2c 63 68 69 6c 64 72 65 6e 3a 6a 28 22 6d 79 70 61 67 65 2e 62 74 6e 5f 32 22 29 7d 29 5d 7d 29 2c 22 22 21 3d 3d 74 26 26 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 28 22 70 72 6f 66 69 6c 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 6f 26 26 28 30 2c 72 2e 6a 73 78 73 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 28 22 69 6e 69 74 69 61 6c 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d
                                                                                                                                                                                                                                                                    Data Ascii: tton",{type:"button",className:_("btn_gray_color"),onClick:x,"data-area":"editEmail",children:j("mypage.btn_2")})]}),""!==t&&(0,r.jsxs)("div",{className:_("profile"),children:[o&&(0,r.jsxs)("div",{className:_("initial"),children:[(0,r.jsx)("div",{classNam
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC16384INData Raw: 72 65 74 75 72 6e 20 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 28 30 2c 72 2e 6a 73 78 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 7d 29 3a 28 30 2c 72 2e 6a 73 78 73 29 28 72 2e 46 72 61 67 6d 65 6e 74 2c 7b 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 22 68 32 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 67 28 22 6c 69 73 74 5f 74 69 74 6c 65 22 29 2c 63 68 69 6c 64 72 65 6e 3a 73 28 22 6d 79 70 61 67 65 2e 6d 73 67 5f 31 30 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 75 6c 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 67 28 22 6f 70 74 69 6f 6e 61 6c 5f 74 65 72 6d 73 22 29 2c 63 68 69 6c 64 72 65 6e 3a 74 2e 6d 61 70 28 28 65 2c 74 29 3d 3e 28 30 2c 72 2e 6a 73 78 29 28 22 6c 69 22 2c 7b 63 68 69 6c 64 72 65 6e 3a 28 30 2c 72 2e 6a 73 78 29 28 68 2c
                                                                                                                                                                                                                                                                    Data Ascii: return 0===t.length?(0,r.jsx)(r.Fragment,{}):(0,r.jsxs)(r.Fragment,{children:[(0,r.jsx)("h2",{className:g("list_title"),children:s("mypage.msg_10")}),(0,r.jsx)("ul",{className:g("optional_terms"),children:t.map((e,t)=>(0,r.jsx)("li",{children:(0,r.jsx)(h,
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC13196INData Raw: 63 68 69 6c 64 72 65 6e 3a 64 28 22 63 6f 6d 6d 6f 6e 5f 62 74 6e 2e 63 6f 6e 74 69 6e 75 65 22 29 7d 29 7d 29 5d 7d 29 7d 29 7d 2c 32 32 32 31 32 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 37 30 39 38 32 29 2c 61 3d 6e 28 35 32 31 34 33 29 2c 69 3d 6e 28 39 37 30 34 34 29 2c 73 3d 6e 28 39 31 31 31 35 29 2c 6c 3d 6e 28 31 31 35 36 37 29 2c 6f 3d 6e 28 37 34 30 37 32 29 2c 63 3d 6e 28 31 31 38 38 38 29 2c 75 3d 6e 28 39 30 31 31 31 29 2c 64 3d 6e 28 32 39 35 32 37 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 29 7b 6c 65 74 7b 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 74 2c 69 64 3a 6e 2c 63 78 3a 61 7d 3d 65 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73
                                                                                                                                                                                                                                                                    Data Ascii: children:d("common_btn.continue")})})]})})},22212:function(e,t,n){"use strict";var r=n(70982),a=n(52143),i=n(97044),s=n(91115),l=n(11567),o=n(74072),c=n(11888),u=n(90111),d=n(29527);function m(e){let{primaryColor:t,id:n,cx:a}=e;return(0,r.jsx)("div",{clas
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC4096INData Raw: 28 30 2c 72 2e 6a 73 78 73 29 28 61 2e 43 54 2c 7b 64 61 74 61 5f 61 72 65 61 3a 22 73 69 67 6e 75 70 2e 67 65 6e 64 65 72 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2e 68 34 2c 7b 69 73 4d 6f 62 69 6c 65 3a 6e 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 6d 61 69 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 28 22 63 6f 6e 74 65 6e 74 22 29 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 69 2e 64 65 66 61 75 6c 74 2c 7b 73 72 63 3a 74 2c 61 6c 74 3a 6c 7d 29 2c 28 30 2c 72 2e 6a 73 78 29 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 28 22 69 6e 74 72 6f 5f 64 65 73 63 22 29 2c 63 68 69 6c 64 72 65 6e 3a 75 28 22 73 69 67 6e 75 70 5f 70 77 2e 69 6e 70 75 74 5f 39 22 29 7d 29 2c 28 30 2c 72 2e 6a 73 78 29
                                                                                                                                                                                                                                                                    Data Ascii: (0,r.jsxs)(a.CT,{data_area:"signup.gender",children:[(0,r.jsx)(a.h4,{isMobile:n}),(0,r.jsxs)("main",{className:_("content"),children:[(0,r.jsx)(i.default,{src:t,alt:l}),(0,r.jsx)("div",{className:_("intro_desc"),children:u("signup_pw.input_9")}),(0,r.jsx)
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC16384INData Raw: 2e 62 69 6e 64 28 6f 28 29 29 3b 74 2e 64 65 66 61 75 6c 74 3d 28 30 2c 6d 2e 6d 65 6d 6f 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 7b 6c 6f 67 6f 3a 74 2c 69 73 4d 6f 62 69 6c 65 3a 6e 2c 73 65 72 76 69 63 65 4e 61 6d 65 3a 6c 2c 70 72 69 6d 61 72 79 43 6f 6c 6f 72 3a 6f 2c 6f 6e 53 75 62 6d 69 74 3a 63 7d 3d 65 2c 7b 74 3a 75 7d 3d 28 30 2c 64 2e 5a 29 28 22 77 65 62 22 29 3b 72 65 74 75 72 6e 28 30 2c 72 2e 6a 73 78 73 29 28 61 2e 43 54 2c 7b 64 61 74 61 5f 61 72 65 61 3a 22 73 69 67 6e 75 70 2e 70 77 22 2c 63 68 69 6c 64 72 65 6e 3a 5b 28 30 2c 72 2e 6a 73 78 29 28 61 2e 68 34 2c 7b 69 73 4d 6f 62 69 6c 65 3a 6e 7d 29 2c 28 30 2c 72 2e 6a 73 78 73 29 28 22 6d 61 69 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5f 28 22 63 6f 6e 74 65 6e 74 22 29
                                                                                                                                                                                                                                                                    Data Ascii: .bind(o());t.default=(0,m.memo)(function(e){let{logo:t,isMobile:n,serviceName:l,primaryColor:o,onSubmit:c}=e,{t:u}=(0,d.Z)("web");return(0,r.jsxs)(a.CT,{data_area:"signup.pw",children:[(0,r.jsx)(a.h4,{isMobile:n}),(0,r.jsxs)("main",{className:_("content")


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    32192.168.2.449845210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC580OUTGET /_next/static/chunks/app/error.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:05 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 7876
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1ec4-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC7876INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 72 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 33 35 33 63 35 65 62 37 2d 66 35 62 63 2d 34 61 65 64 2d 62 64 63 31 2d 33 36 65 31 63 61 34 65 61 34 37 61 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=Error().stack;r&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[r]="353c5eb7-f5bc-4aed-bdc1-36e1ca4ea47a",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    33192.168.2.449846210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC582OUTGET /_next/static/chunks/app/loading.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:05 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 4137
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"1029-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC4137INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 36 31 39 36 30 30 32 32 2d 64 31 33 65 2d 34 39 62 35 2d 39 64 34 64 2d 38 33 31 35 32 36 66 35 65 30 66 62 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="61960022-d13e-49b5-9d4d-831526f5e0fb",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    34192.168.2.449848210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:05 UTC594OUTGET /_next/static/chunks/app/(root)/login/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:06 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 9280
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"2440-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC9280INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 30 37 61 31 38 38 34 36 2d 37 64 31 61 2d 34 37 32 35 2d 62 35 66 66 2d 39 63 34 35 31 61 31 65 37 61 31 36 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="07a18846-7d1a-4725-b5ff-9c451a1e7a16",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    35192.168.2.449850210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC575OUTGET /_next/static/chunks/8872.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:06 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 9754
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"261a-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC9754INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 64 34 35 33 30 62 33 31 2d 33 33 35 30 2d 34 61 36 63 2d 61 61 31 63 2d 33 38 65 31 33 38 62 31 31 39 34 30 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="d4530b31-3350-4a6c-aa1c-38e138b11940",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    36192.168.2.449854210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC575OUTGET /_next/static/chunks/4723.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:06 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 11382
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"2c76-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC11382INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 30 65 30 63 64 38 35 39 2d 30 37 38 65 2d 34 33 63 31 2d 62 35 35 66 2d 33 64 39 61 32 65 30 61 64 32 32 32 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0e0cd859-078e-43c1-b55f-3d9a2e0ad222",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    37192.168.2.449857210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC575OUTGET /_next/static/chunks/2556.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:07 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 16270
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"3f8e-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC11966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 36 38 31 65 39 31 37 33 2d 35 32 64 64 2d 34 37 62 33 2d 62 31 38 36 2d 63 35 39 65 61 39 33 34 39 39 65 36 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="681e9173-52dd-47b3-b186-c59ea93499e6",t._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC4304INData Raw: 65 64 29 7c 7c 69 2e 63 61 6c 6c 28 72 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 64 61 74 61 2c 6e 75 6c 6c 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 29 3a 74 2e 6f 6e 45 72 72 6f 72 26 26 28 6e 75 6c 6c 3d 3d 28 6e 3d 28 61 3d 74 68 69 73 2e 6d 75 74 61 74 65 4f 70 74 69 6f 6e 73 29 2e 6f 6e 45 72 72 6f 72 29 7c 7c 6e 2e 63 61 6c 6c 28 61 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 65 72 72 6f 72 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 76 61 72 69 61 62 6c 65 73 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 75 6c 74 2e 63 6f 6e 74 65 78 74 29 2c 6e 75 6c 6c 3d 3d 28 75 3d
                                                                                                                                                                                                                                                                    Data Ascii: ed)||i.call(r,this.currentResult.data,null,this.currentResult.variables,this.currentResult.context)):t.onError&&(null==(n=(a=this.mutateOptions).onError)||n.call(a,this.currentResult.error,this.currentResult.variables,this.currentResult.context),null==(u=


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    38192.168.2.44986096.17.65.144437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC486OUTGET /scripts/ntm_7a474687b6b9.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: ntm.pstatic.net
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC546INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                    x-error-code: NotModified
                                                                                                                                                                                                                                                                    x-error-message: file's lastModifiedTime:2024-09-24 16:22:06.980114422 +0900 KST, IfModifiedSince:2024-09-24 07:22:06 +0000 GMT
                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                    Last-Modified: Tue, 24 Sep 2024 07:22:06 GMT
                                                                                                                                                                                                                                                                    mutated: false
                                                                                                                                                                                                                                                                    x-etag: 36e4d000066f2689e
                                                                                                                                                                                                                                                                    x-object-archived: false
                                                                                                                                                                                                                                                                    x-object-restored: false
                                                                                                                                                                                                                                                                    Cache-Control: max-age=861
                                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 05:49:28 GMT
                                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 05:35:07 GMT
                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC15838INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6e 74 6d 5f 37 61 34 37 34 36 38 37 62 36 62 39 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 36 38 34 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 64 28 65 2c 7b 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 7d 2c 75 41 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 49 7d 2c 75 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 2c 73 33 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 7d 2c 4b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                    Data Ascii: 00006000/*! For license information please see ntm_7a474687b6b9.js.LICENSE.txt */!function(){var t={6848:function(t,e,r){"use strict";r.d(e,{im:function(){return P},uA:function(){return I},u8:function(){return w},s3:function(){return S},K:function(){re
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC8750INData Raw: 22 2c 6e 61 6d 65 3a 22 4c 6f 63 61 6c 20 48 6f 75 72 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4c 6f 63 61 6c 20 ec 8b 9c ea b0 81 22 7d 2c 7b 74 79 70 65 49 64 3a 22 6c 6f 63 61 6c 2d 74 69 6d 65 22 2c 6e 61 6d 65 3a 22 4c 6f 63 61 6c 20 54 69 6d 65 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 4c 6f 63 61 6c 20 ec 8b 9c ea b0 84 22 7d 2c 7b 74 79 70 65 49 64 3a 22 75 74 63 2d 64 61 74 65 22 2c 6e 61 6d 65 3a 22 55 54 43 20 44 61 74 65 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 55 54 43 20 eb 82 a0 ec a7 9c 22 7d 2c 7b 74 79 70 65 49 64 3a 22 77 65 65 6b 64 61 79 22 2c 6e 61 6d 65 3a 22 57 65 65 6b 64 61 79 22 2c 64 65 73 63 72 69 70 74 69 6f 6e 3a 22 ec 9a 94 ec 9d bc 28 ec 98 81 ec 96 b4 29 22 7d 2c 7b 74 79 70 65 49 64 3a 22 77 65 65 6b 64 61 79
                                                                                                                                                                                                                                                                    Data Ascii: ",name:"Local Hour",description:"Local "},{typeId:"local-time",name:"Local Time",description:"Local "},{typeId:"utc-date",name:"UTC Date",description:"UTC "},{typeId:"weekday",name:"Weekday",description:"()"},{typeId:"weekday
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 75 70 70 72 65 73 73 65 64 3d 21 30 7d 7d 2c 7b 6b 65 79 3a 22 72 65 73 75 6d 65 4c 6f 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 75 70 70 72 65 73 73 65 64 3d 21 31 7d 7d 2c 7b 6b 65 79 3a 22 72 75 6e 57 69 74 68 6f 75 74 4c 6f 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 70 61 75 73 65 4c 6f 67 28 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 28 29 7d 66 69 6e 61 6c 6c 79 7b 74 68 69 73 2e 72 65 73 75 6d 65 4c 6f 67 28 29 7d 7d 7d 5d 2c 6e 75 6c 6c 26 26 6f 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 75 6c 6c 29 2c 72 26 26 6f 28 65 2c 72 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70
                                                                                                                                                                                                                                                                    Data Ascii: 00006000ue:function(){t.suppressed=!0}},{key:"resumeLog",value:function(){t.suppressed=!1}},{key:"runWithoutLog",value:function(t){this.pauseLog();try{return t()}finally{this.resumeLog()}}}],null&&o(e.prototype,null),r&&o(e,r),Object.defineProperty(e,"p
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC8204INData Raw: 66 6f 72 6d 61 6e 63 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 6f 77 28 29 29 7c 7c 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 3b 72 65 74 75 72 6e 20 62 74 28 29 28 72 2b 74 2b 6e 29 7d 3b 77 69 6e 64 6f 77 2e 67 4e 54 4d 4c 69 62 7c 7c 28 77 69 6e 64 6f 77 2e 67 4e 54 4d 4c 69 62 3d 7b 65 78 4c 6f 61 64 65 72 3a 64 74 2c 75 70 64 61 74 65 50 61 67 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 74 3d 53 74 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 7c 7c 22 22 29 7d 2c 67 65 74 50 61 67 65 49 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 74 7c 7c 28 77 74 3d 53 74 28 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f
                                                                                                                                                                                                                                                                    Data Ascii: formance)||void 0===e?void 0:e.now())||(new Date).getTime();return bt()(r+t+n)};window.gNTMLib||(window.gNTMLib={exLoader:dt,updatePageId:function(){return wt=St(window.document.location.href||"")},getPageId:function(){return wt||(wt=St(window.document.lo
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 29 2c 6c 3d 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 28 69 2c 75 29 2c 70 3d 74 68 69 73 2e 67 65 74 43 6f 6c 6c 65 63 74 53 65 72 76 65 72 28 61 2c 75 29 2c 76 3d 74 68 69 73 2e 67 65 74 53 65 72 76 69 63 65 43 6f 6c 6c 65 63 74 53 65 72 76 65 72 28 63 2c 75 29 3b 69 66 28 6e 26 26 6f 26 26 6c 26 26 70 29 7b 76 61 72 20 79 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 67 65 74 28 22 73 65 72 76 69 63 65 5f 74 61 67 73 22 2c 65 29 2c 64 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 67 65 74 28 22 63 75 73 74 6f 6d 5f 75 73 72 22 2c 65 29 2c 68 3d 74 68 69 73 2e 70 61 72 61 6d 65 74 65 72 73 2e 67 65 74 28 22 63 75 73 74 6f 6d 5f 65 6e 76 22 2c 65 29 2c 6d 3d 7b 63 6f 72 70 3a 6e 2c 73 76 63 3a 6f 2c 6c 6f
                                                                                                                                                                                                                                                                    Data Ascii: 00004000e),l=this.getLocation(i,u),p=this.getCollectServer(a,u),v=this.getServiceCollectServer(c,u);if(n&&o&&l&&p){var y=this.parameters.get("service_tags",e),d=this.parameters.get("custom_usr",e),h=this.parameters.get("custom_env",e),m={corp:n,svc:o,lo
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC12INData Raw: 74 72 79 7b 76 61 72 20 74 3d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: try{var t=
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 21 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 29 7d 63 61 74 63 68 28 74 29 7b 7d 72 65 74 75 72 6e 28 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 7d 29 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 74 29 7b 72 65 74 75 72 6e 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79
                                                                                                                                                                                                                                                                    Data Ascii: 00004000!Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){})))}catch(t){}return(f=function(){return!!t})()}function l(t){return l=Object.setPrototypeOf?Object.getPrototypeOf.bind():function(t){return t.__proto__||Object.getPrototy
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC12INData Raw: 28 35 39 38 33 29 2c 61 3d 72 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: (5983),a=r
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 28 31 38 34 30 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 2c 63 3d 4f 62 6a 65 63 74 2c 75 3d 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 28 29 29 3b 74 2e 65 78 70 6f 72 74 73 3d 6e 3f 69 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 2c 6e 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 22 55 6e 64 65 66 69 6e 65 64 22 3a 6e 75 6c 6c 3d 3d 3d 74 3f 22 4e 75 6c 6c 22 3a 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 28 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 63 61 74 63 68 28 74 29 7b 7d 7d 28 65 3d 63 28 74 29 2c 61 29 29 3f 72 3a 75 3f 69 28 65 29 3a 22
                                                                                                                                                                                                                                                                    Data Ascii: 00004000(1840)("toStringTag"),c=Object,u="Arguments"===i(function(){return arguments}());t.exports=n?i:function(t){var e,r,n;return void 0===t?"Undefined":null===t?"Null":"string"==typeof(r=function(t,e){try{return t[e]}catch(t){}}(e=c(t),a))?r:u?i(e):"
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC12INData Raw: 2e 65 78 70 6f 72 74 73 3d 4d 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: .exports=M


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    39192.168.2.449858210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:06 UTC575OUTGET /_next/static/chunks/6851.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:07 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 17371
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"43db-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC11966INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 37 37 65 36 64 37 32 37 2d 30 39 33 37 2d 34 35 33 34 2d 61 37 30 31 2d 36 32 39 64 38 65 39 65 33 63 64 39 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="77e6d727-0937-4534-a701-629d8e9e3cd9",n._sentryDeb
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC5405INData Raw: 6f 6e 66 69 67 2c 4f 3d 45 2e 6c 6f 63 61 6c 65 73 54 6f 49 67 6e 6f 72 65 7c 7c 5b 22 64 65 66 61 75 6c 74 22 5d 2c 62 3d 21 52 7c 7c 4f 2e 69 6e 63 6c 75 64 65 73 28 52 29 2c 53 3d 28 74 3d 28 65 3d 7b 63 6f 6e 66 69 67 3a 45 2c 61 6c 6c 4e 61 6d 65 73 70 61 63 65 73 3a 76 2c 70 6c 75 72 61 6c 52 75 6c 65 73 3a 6e 65 77 20 49 6e 74 6c 2e 50 6c 75 72 61 6c 52 75 6c 65 73 28 62 3f 76 6f 69 64 20 30 3a 52 29 2c 6c 61 6e 67 3a 52 7d 29 2e 63 6f 6e 66 69 67 2c 6c 3d 65 2e 61 6c 6c 4e 61 6d 65 73 70 61 63 65 73 2c 63 3d 65 2e 70 6c 75 72 61 6c 52 75 6c 65 73 2c 73 3d 65 2e 6c 61 6e 67 2c 64 3d 76 6f 69 64 20 30 3d 3d 3d 28 66 3d 74 2e 6c 6f 67 67 65 72 29 3f 69 3a 66 2c 70 3d 76 6f 69 64 20 30 3d 3d 3d 28 5f 3d 74 2e 61 6c 6c 6f 77 45 6d 70 74 79 53 74 72 69
                                                                                                                                                                                                                                                                    Data Ascii: onfig,O=E.localesToIgnore||["default"],b=!R||O.includes(R),S=(t=(e={config:E,allNamespaces:v,pluralRules:new Intl.PluralRules(b?void 0:R),lang:R}).config,l=e.allNamespaces,c=e.pluralRules,s=e.lang,d=void 0===(f=t.logger)?i:f,p=void 0===(_=t.allowEmptyStri


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    40192.168.2.449859210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC592OUTGET /_next/static/chunks/app/(root)/login/page.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:07 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 9011
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"2333-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC9011INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 39 30 62 36 39 61 65 32 2d 61 35 62 63 2d 34 64 63 37 2d 61 36 37 62 2d 64 61 31 33 32 63 62 62 36 33 38 38 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="90b69ae2-a5bc-4dc7-a67b-da132cbb6388",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    41192.168.2.449864210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC584OUTGET /_next/static/chunks/app/not-found.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:07 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 6156
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"180c-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC6156INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 63 34 62 36 66 35 64 66 2d 66 65 33 38 2d 34 63 37 63 2d 39 39 38 31 2d 39 38 33 37 66 31 38 39 34 32 36 38 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="c4b6f5df-fe38-4c7c-9981-9837f1894268",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    42192.168.2.449867210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:07 UTC596OUTGET /_next/static/chunks/app/(root)/login/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC734INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:08 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 8967
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"2307-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC8967INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 74 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 74 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 74 5d 3d 22 63 62 35 35 36 33 63 32 2d 62 35 32 38 2d 34 33 38 63 2d 62 36 36 30 2d 36 61 61 63 39 62 61 36 62 37 31 65 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="cb5563c2-b528-438c-b660-6aac9ba6b71e",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    43192.168.2.449869210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC575OUTGET /_next/static/chunks/7247.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:08 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 13697
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"3581-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC13697INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 65 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 65 26 26 28 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 65 5d 3d 22 62 66 30 33 62 61 34 30 2d 31 65 39 64 2d 34 30 65 38 2d 38 62 36 64 2d 39 30 63 39 63 61 65 61 34 35 65 61 22 2c 74 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="bf03ba40-1e9d-40e8-8b6d-90c9caea45ea",t._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    44192.168.2.449874210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC588OUTGET /_next/static/chunks/app/(root)/layout.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:09 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:08 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 10171
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"27bb-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:09 UTC10171INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 6e 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 6e 26 26 28 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 6e 5d 3d 22 66 64 32 36 62 63 66 32 2d 33 38 66 31 2d 34 37 65 31 2d 61 66 32 36 2d 31 62 34 31 65 65 61 34 38 35 65 34 22 2c 65 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="fd26bcf2-38f1-47e1-af26-1b41eea485e4",e._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    45192.168.2.449875210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:08 UTC590OUTGET /_next/static/chunks/app/(root)/template.583237ab565a4f97fc6ae8c1f98088dcd98633a3.js HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:09 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:08 GMT
                                                                                                                                                                                                                                                                    content-type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 11643
                                                                                                                                                                                                                                                                    vary: Accept-Encoding,Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: public, max-age=31536000, immutable
                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                    last-modified: Thu, 26 Sep 2024 06:24:52 GMT
                                                                                                                                                                                                                                                                    etag: W/"2d7b-1922d00fb20"
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:09 UTC11643INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 7b 7d 2c 72 3d 45 72 72 6f 72 28 29 2e 73 74 61 63 6b 3b 72 26 26 28 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 3d 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 7c 7c 7b 7d 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62 75 67 49 64 73 5b 72 5d 3d 22 35 31 62 33 39 36 64 30 2d 36 33 64 34 2d 34 61 38 33 2d 39 65 32 31 2d 63 37 62 34 30 35 30 34 30 61 32 62 22 2c 6e 2e 5f 73 65 6e 74 72 79 44 65 62
                                                                                                                                                                                                                                                                    Data Ascii: !function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},r=Error().stack;r&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[r]="51b396d0-63d4-4a83-9e21-c7b405040a2b",n._sentryDeb


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    46192.168.2.449886210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC567OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC1082INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:10 GMT
                                                                                                                                                                                                                                                                    content-type: image/vnd.microsoft.icon
                                                                                                                                                                                                                                                                    content-length: 7886
                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                    access-control-expose-headers: Content-Length,Content-Range,Etag,Last-Modified,Location,Range,X-Bucket-Status,X-Bucket-Region,X-Upload-Content-Length,X-Object-Name,X-Object-Type,X-Object-Size,X-Continuation-Token,X-Part-Size,X-Uploaded-Parts,X-Content-Counter
                                                                                                                                                                                                                                                                    content-range: bytes 0-7885/7886
                                                                                                                                                                                                                                                                    etag: 0c08a47b445f38e9e19745a132642606_845123778b1833139e45fb4bcb03d7a26cdef17e
                                                                                                                                                                                                                                                                    last-modified: Wed, 14 Aug 2024 06:31:40 GMT
                                                                                                                                                                                                                                                                    mutated: false
                                                                                                                                                                                                                                                                    x-etag: 1ece000066bc4f4c
                                                                                                                                                                                                                                                                    x-object-archived: false
                                                                                                                                                                                                                                                                    x-object-restored: false
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC7886INData Raw: 00 00 01 00 03 00 18 18 00 00 01 00 20 00 88 09 00 00 36 00 00 00 10 10 00 00 01 00 20 00 68 04 00 00 be 09 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 26 0e 00 00 28 00 00 00 18 00 00 00 30 00 00 00 01 00 20 00 00 00 00 00 00 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 08 ff a1 00 07 ff a1 00 05 ff a1 00 01 00 00 00 00 00
                                                                                                                                                                                                                                                                    Data Ascii: 6 h &(0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    47192.168.2.449888210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC902OUTPOST /api/v1/valid-url HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 33
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Origin: https://account.papago-plus.com
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC33OUTData Raw: 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 22 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"url":"https://papago-plus.com"}
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:10 GMT
                                                                                                                                                                                                                                                                    content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                    content-length: 14
                                                                                                                                                                                                                                                                    set-cookie: NEONB=BP3tLvFlJxgRD60x; Max-Age=31536000; Expires=Wed, 08 Oct 2025 05:35:10 GMT; Path=/
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC14INData Raw: 7b 22 76 61 6c 69 64 22 3a 74 72 75 65 7d
                                                                                                                                                                                                                                                                    Data Ascii: {"valid":true}


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    48192.168.2.449889210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC1243OUTGET /signup?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC659INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:10 GMT
                                                                                                                                                                                                                                                                    location: /signup/email?url=https%3A%2F%2Fpapago-plus.com%2F
                                                                                                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC61INData Raw: 33 32 0d 0a 2f 73 69 67 6e 75 70 2f 65 6d 61 69 6c 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 25 32 46 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 32/signup/email?url=https%3A%2F%2Fpapago-plus.com%2F0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    49192.168.2.449887210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC1244OUTGET /find/id?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:10 GMT
                                                                                                                                                                                                                                                                    content-type: text/x-component
                                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC221INData Raw: 44 32 0d 0a 30 3a 5b 22 70 5a 6a 7a 4c 78 79 5f 51 66 33 4c 49 45 30 72 4a 63 35 74 4e 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 28 72 6f 6f 74 29 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 66 69 6e 64 22 2c 5b 22 66 69 6e 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 69 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 66 69 65 6c 64 22 2c 22 22 2c 22 6f 63 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 2f 5c 22 7d 22 2c 7b 7d 5d 7d 5d 7d 5d 7d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 5d 5d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: D20:["pZjzLxy_Qf3LIE0rJc5tN",[["children","(root)","children","find",["find",{"children":["id",{"children":[["field","","oc"],{"children":["__PAGE__?{\"url\":\"https://papago-plus.com/\"}",{}]}]}]}],null,null]]]0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    50192.168.2.449890210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC1250OUTGET /find/password?url=https%3A%2F%2Fpapago-plus.com%2F&_rsc=15y08 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:10 GMT
                                                                                                                                                                                                                                                                    content-type: text/x-component
                                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:10 UTC227INData Raw: 44 38 0d 0a 30 3a 5b 22 70 5a 6a 7a 4c 78 79 5f 51 66 33 4c 49 45 30 72 4a 63 35 74 4e 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 28 72 6f 6f 74 29 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 66 69 6e 64 22 2c 5b 22 66 69 6e 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 70 61 73 73 77 6f 72 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 66 69 65 6c 64 22 2c 22 22 2c 22 6f 63 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 2f 5c 22 7d 22 2c 7b 7d 5d 7d 5d 7d 5d 7d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 5d 5d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: D80:["pZjzLxy_Qf3LIE0rJc5tN",[["children","(root)","children","find",["find",{"children":["password",{"children":[["field","","oc"],{"children":["__PAGE__?{\"url\":\"https://papago-plus.com/\"}",{}]}]}]}],null,null]]]0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    51192.168.2.449898210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:11 UTC1270OUTGET /signup/email?url=https%3A%2F%2Fpapago-plus.com%2F HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    Cookie: NEONB=BP3tLvFlJxgRD60x
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:12 GMT
                                                                                                                                                                                                                                                                    content-type: text/x-component
                                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC273INData Raw: 31 30 35 0d 0a 30 3a 5b 22 70 5a 6a 7a 4c 78 79 5f 51 66 33 4c 49 45 30 72 4a 63 35 74 4e 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 28 72 6f 6f 74 29 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 73 69 67 6e 75 70 22 2c 5b 22 73 69 67 6e 75 70 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 74 79 70 65 22 2c 22 65 6d 61 69 6c 22 2c 22 64 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 66 69 65 6c 64 22 2c 22 22 2c 22 6f 63 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 2f 5c 22 7d 22 2c 7b 7d 5d 7d 2c 22 24 75 6e 64 65 66 69 6e 65 64 22 2c 22 24 75 6e 64 65 66 69 6e 65 64 22 2c 74 72 75 65 5d 7d 5d 7d 5d 2c 6e 75
                                                                                                                                                                                                                                                                    Data Ascii: 1050:["pZjzLxy_Qf3LIE0rJc5tN",[["children","(root)","children","signup",["signup",{"children":[["type","email","d"],{"children":[["field","","oc"],{"children":["__PAGE__?{\"url\":\"https://papago-plus.com/\"}",{}]},"$undefined","$undefined",true]}]}],nu


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    52192.168.2.449899210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:11 UTC1272OUTGET /signup?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    Cookie: NEONB=BP3tLvFlJxgRD60x
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC656INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:12 GMT
                                                                                                                                                                                                                                                                    location: /signup/email?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    cache-control: no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC58INData Raw: 32 46 0d 0a 2f 73 69 67 6e 75 70 2f 65 6d 61 69 6c 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 2F/signup/email?url=https%3A%2F%2Fpapago-plus.com0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    53192.168.2.449897210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:11 UTC1273OUTGET /find/id?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    Cookie: NEONB=BP3tLvFlJxgRD60x
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:12 GMT
                                                                                                                                                                                                                                                                    content-type: text/x-component
                                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC220INData Raw: 44 31 0d 0a 30 3a 5b 22 70 5a 6a 7a 4c 78 79 5f 51 66 33 4c 49 45 30 72 4a 63 35 74 4e 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 28 72 6f 6f 74 29 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 66 69 6e 64 22 2c 5b 22 66 69 6e 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 69 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 66 69 65 6c 64 22 2c 22 22 2c 22 6f 63 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 5c 22 7d 22 2c 7b 7d 5d 7d 5d 7d 5d 7d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 5d 5d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: D10:["pZjzLxy_Qf3LIE0rJc5tN",[["children","(root)","children","find",["find",{"children":["id",{"children":[["field","","oc"],{"children":["__PAGE__?{\"url\":\"https://papago-plus.com\"}",{}]}]}]}],null,null]]]0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    54192.168.2.449903210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:11 UTC1279OUTGET /find/password?url=https%3A%2F%2Fpapago-plus.com&_rsc=15y08 HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    Cookie: NEONB=BP3tLvFlJxgRD60x
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:12 GMT
                                                                                                                                                                                                                                                                    content-type: text/x-component
                                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:12 UTC226INData Raw: 44 37 0d 0a 30 3a 5b 22 70 5a 6a 7a 4c 78 79 5f 51 66 33 4c 49 45 30 72 4a 63 35 74 4e 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 28 72 6f 6f 74 29 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 66 69 6e 64 22 2c 5b 22 66 69 6e 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 70 61 73 73 77 6f 72 64 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 66 69 65 6c 64 22 2c 22 22 2c 22 6f 63 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 5c 22 7d 22 2c 7b 7d 5d 7d 5d 7d 5d 7d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 5d 5d 5d 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: D70:["pZjzLxy_Qf3LIE0rJc5tN",[["children","(root)","children","find",["find",{"children":["password",{"children":[["field","","oc"],{"children":["__PAGE__?{\"url\":\"https://papago-plus.com\"}",{}]}]}]}],null,null]]]0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    55192.168.2.449910210.89.168.484437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:13 UTC1267OUTGET /signup/email?url=https%3A%2F%2Fpapago-plus.com HTTP/1.1
                                                                                                                                                                                                                                                                    Host: account.papago-plus.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Next-Router-State-Tree: %5B%22%22%2C%7B%22children%22%3A%5B%22(root)%22%2C%7B%22children%22%3A%5B%22login%22%2C%7B%22children%22%3A%5B%22__PAGE__%3F%7B%5C%22url%5C%22%3A%5C%22https%3A%2F%2Fpapago-plus.com%5C%22%7D%22%2C%7B%7D%2C%22%2Flogin%3Furl%3Dhttps%253A%252F%252Fpapago-plus.com%22%2C%22refresh%22%5D%7D%5D%7D%5D%7D%2Cnull%2Cnull%2Ctrue%5D
                                                                                                                                                                                                                                                                    Next-Router-Prefetch: 1
                                                                                                                                                                                                                                                                    baggage: sentry-environment=production,sentry-release=pZjzLxy_Qf3LIE0rJc5tN,sentry-public_key=45cbb35eb66770411f6a340df767ab94,sentry-trace_id=8cf67688584c4f1a96958188eeb6c051,sentry-sample_rate=0.01,sentry-sampled=false
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47 FrimDesktop,PapagoPlusApp/WIN,v1.0.0
                                                                                                                                                                                                                                                                    sentry-trace: 8cf67688584c4f1a96958188eeb6c051-a2512807edf04ee7-0
                                                                                                                                                                                                                                                                    Next-Url: /login
                                                                                                                                                                                                                                                                    RSC: 1
                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    Referer: https://account.papago-plus.com/login?url=https%3A%2F%2Fpapago-plus.com
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                    Cookie: NEONB=BP3tLvFlJxgRD60x
                                                                                                                                                                                                                                                                    2024-10-08 05:35:13 UTC743INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    date: Tue, 08 Oct 2024 05:35:13 GMT
                                                                                                                                                                                                                                                                    content-type: text/x-component
                                                                                                                                                                                                                                                                    vary: RSC, Next-Router-State-Tree, Next-Router-Prefetch, Accept-Encoding
                                                                                                                                                                                                                                                                    cache-control: private, no-cache, no-store, max-age=0, must-revalidate,no-store, no-cache, must-revalidate, proxy-revalidate, max-age=0
                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                    referrer-policy: unsafe-url
                                                                                                                                                                                                                                                                    server: nfront
                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:13 UTC267INData Raw: 31 30 34 0d 0a 30 3a 5b 22 70 5a 6a 7a 4c 78 79 5f 51 66 33 4c 49 45 30 72 4a 63 35 74 4e 22 2c 5b 5b 22 63 68 69 6c 64 72 65 6e 22 2c 22 28 72 6f 6f 74 29 22 2c 22 63 68 69 6c 64 72 65 6e 22 2c 22 73 69 67 6e 75 70 22 2c 5b 22 73 69 67 6e 75 70 22 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 74 79 70 65 22 2c 22 65 6d 61 69 6c 22 2c 22 64 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 5b 22 66 69 65 6c 64 22 2c 22 22 2c 22 6f 63 22 5d 2c 7b 22 63 68 69 6c 64 72 65 6e 22 3a 5b 22 5f 5f 50 41 47 45 5f 5f 3f 7b 5c 22 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 70 61 70 61 67 6f 2d 70 6c 75 73 2e 63 6f 6d 5c 22 7d 22 2c 7b 7d 5d 7d 2c 22 24 75 6e 64 65 66 69 6e 65 64 22 2c 22 24 75 6e 64 65 66 69 6e 65 64 22 2c 74 72 75 65 5d 7d 5d 7d 5d 2c 6e 75 6c
                                                                                                                                                                                                                                                                    Data Ascii: 1040:["pZjzLxy_Qf3LIE0rJc5tN",[["children","(root)","children","signup",["signup",{"children":[["type","email","d"],{"children":[["field","","oc"],{"children":["__PAGE__?{\"url\":\"https://papago-plus.com\"}",{}]},"$undefined","$undefined",true]}]}],nul
                                                                                                                                                                                                                                                                    2024-10-08 05:35:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                    56192.168.2.450049204.79.197.2394437204C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC1284OUTPOST /componentupdater/api/v1/update?cup2key=6:Z6KQoPD-fn_s2HNcqbFhgOzDfqi9Clyxtyw-tPd7m5Y&cup2hreq=aed590c71ba51780af36dfdec4b098a629c9da8651be40a48f818fa40782080d HTTP/1.1
                                                                                                                                                                                                                                                                    Host: edge.microsoft.com
                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                    Content-Length: 4922
                                                                                                                                                                                                                                                                    X-Microsoft-Update-AppId: ohckeflnhegojcjlcpbfpciadgikcohk,fppmbhmldokgmleojlplaaodlkibgikh,kpfehajjjbbcifeehjgfgnabifknmdad,eeobbhfgfagbclfofmgbdfoicabjdbkn,oankkpibpaokgecfckkdkgaoafllipag,ojblfafjmiikbkepnnolpgbbhejhlcim,ahmaebgpfccdhgidjaidaoojjcijckba,fgbafbciocncjfbbonhocjaohoknlaco,alpjnmnfbgfkmmpcfpejmmoebdndedno,jbfaflocpnkhbgcijpkiafdpbjkedane,ndikpojcjlepofdkaaldkinkjbeeebkl
                                                                                                                                                                                                                                                                    X-Microsoft-Update-Interactivity: bg
                                                                                                                                                                                                                                                                    X-Microsoft-Update-Service-Cohort: 5589
                                                                                                                                                                                                                                                                    X-Microsoft-Update-Updater: msedge-117.0.2045.47
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Sec-Mesh-Client-Edge-Version: 117.0.2045.47
                                                                                                                                                                                                                                                                    Sec-Mesh-Client-Edge-Channel: stable
                                                                                                                                                                                                                                                                    Sec-Mesh-Client-OS: Windows
                                                                                                                                                                                                                                                                    Sec-Mesh-Client-OS-Version: 10.0.19045
                                                                                                                                                                                                                                                                    Sec-Mesh-Client-Arch: x86_64
                                                                                                                                                                                                                                                                    Sec-Mesh-Client-WebView: 1
                                                                                                                                                                                                                                                                    X-Client-Data: CNWDywE=
                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC4922OUTData Raw: 7b 22 72 65 71 75 65 73 74 22 3a 7b 22 40 6f 73 22 3a 22 77 69 6e 22 2c 22 40 75 70 64 61 74 65 72 22 3a 22 6d 73 65 64 67 65 22 2c 22 61 63 63 65 70 74 66 6f 72 6d 61 74 22 3a 22 63 72 78 33 2c 70 75 66 66 22 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 6f 68 63 6b 65 66 6c 6e 68 65 67 6f 6a 63 6a 6c 63 70 62 66 70 63 69 61 64 67 69 6b 63 6f 68 6b 22 2c 22 62 72 61 6e 64 22 3a 22 47 47 4c 53 22 2c 22 63 6f 68 6f 72 74 22 3a 22 72 72 66 40 30 2e 30 33 22 2c 22 65 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 69 6e 73 74 61 6c 6c 64 61 74 65 22 3a 2d 31 2c 22 6c 61 6e 67 22 3a 22 65 6e 2d 47 42 22 2c 22 70 69 6e 67 22 3a 7b 22 72 22 3a 2d 32 7d 2c 22 74 61 72 67 65 74 69 6e 67 61 74 74 72 69 62 75 74 65 73 22 3a 7b 22 41 70 70 43 6f 68 6f 72 74 22 3a
                                                                                                                                                                                                                                                                    Data Ascii: {"request":{"@os":"win","@updater":"msedge","acceptformat":"crx3,puff","app":[{"appid":"ohckeflnhegojcjlcpbfpciadgikcohk","brand":"GGLS","cohort":"rrf@0.03","enabled":true,"installdate":-1,"lang":"en-GB","ping":{"r":-2},"targetingattributes":{"AppCohort":
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC947INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                    Cache-Control: no-store, must-revalidate, no-cache, max-age=0
                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                    Content-Length: 10706
                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                    Content-Encoding: identity
                                                                                                                                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                    ETag: 3045022020A04ECA03545AB2528BFE2BA441D0E5C0144C766ABDCA577F22E6E66C19D328022100FA37C9682F457742E61650724E7C4271013D6E6C39841EC9A1B715276AF0351A:aed590c71ba51780af36dfdec4b098a629c9da8651be40a48f818fa40782080d
                                                                                                                                                                                                                                                                    X-Frame-Options: sameorigin
                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                    x-cup-server-proof: 3045022020A04ECA03545AB2528BFE2BA441D0E5C0144C766ABDCA577F22E6E66C19D328022100FA37C9682F457742E61650724E7C4271013D6E6C39841EC9A1B715276AF0351A:aed590c71ba51780af36dfdec4b098a629c9da8651be40a48f818fa40782080d
                                                                                                                                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                    X-MSEdge-Ref: Ref A: 4D57CB981730415D9C044DCFAD594AA9 Ref B: EWR30EDGE0814 Ref C: 2024-10-08T05:35:34Z
                                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 05:35:33 GMT
                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC1641INData Raw: 29 5d 7d 27 0a 7b 22 72 65 73 70 6f 6e 73 65 22 3a 7b 22 73 65 72 76 65 72 22 3a 22 70 72 6f 64 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 33 2e 31 22 2c 22 64 61 79 73 74 61 72 74 22 3a 7b 22 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 22 3a 33 34 2c 22 65 6c 61 70 73 65 64 5f 64 61 79 73 22 3a 36 34 39 30 2e 32 33 33 30 33 35 30 36 34 34 39 33 7d 2c 22 61 70 70 22 3a 5b 7b 22 61 70 70 69 64 22 3a 22 6f 68 63 6b 65 66 6c 6e 68 65 67 6f 6a 63 6a 6c 63 70 62 66 70 63 69 61 64 67 69 6b 63 6f 68 6b 22 2c 22 63 6f 68 6f 72 74 22 3a 22 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b
                                                                                                                                                                                                                                                                    Data Ascii: )]}'{"response":{"server":"prod","protocol":"3.1","daystart":{"elapsed_seconds":34,"elapsed_days":6490.233035064493},"app":[{"appid":"ohckeflnhegojcjlcpbfpciadgikcohk","cohort":"","status":"ok","cohortname":"","updatecheck":{"status":"ok","urls":{"url":[
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC1621INData Raw: 44 31 39 35 39 38 39 32 41 45 34 31 38 30 35 35 34 33 34 37 44 46 31 42 39 37 38 33 34 41 42 42 41 32 45 31 41 35 45 36 42 39 41 45 42 41 30 30 30 45 43 45 41 32 36 45 41 42 45 43 43 22 2c 22 73 69 7a 65 22 3a 39 37 35 35 37 36 2c 22 6e 61 6d 65 22 3a 22 6d 73 63 6f 6d 70 6f 6e 65 6e 74 73 2d 66 70 70 6d 62 68 6d 6c 64 6f 6b 67 6d 6c 65 6f 6a 6c 70 6c 61 61 6f 64 6c 6b 69 62 67 69 6b 68 2d 77 69 6e 2d 78 36 34 2e 63 72 78 22 2c 22 66 70 22 3a 22 31 2e 41 38 31 44 31 39 35 39 38 39 32 41 45 34 31 38 30 35 35 34 33 34 37 44 46 31 42 39 37 38 33 34 41 42 42 41 32 45 31 41 35 45 36 42 39 41 45 42 41 30 30 30 45 43 45 41 32 36 45 41 42 45 43 43 22 2c 22 72 65 71 75 69 72 65 64 22 3a 74 72 75 65 2c 22 44 65 6c 69 76 65 72 79 4f 70 74 69 6d 69 7a 61 74 69 6f 6e
                                                                                                                                                                                                                                                                    Data Ascii: D1959892AE4180554347DF1B97834ABBA2E1A5E6B9AEBA000ECEA26EABECC","size":975576,"name":"mscomponents-fppmbhmldokgmleojlplaaodlkibgikh-win-x64.crx","fp":"1.A81D1959892AE4180554347DF1B97834ABBA2E1A5E6B9AEBA000ECEA26EABECC","required":true,"DeliveryOptimization
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC4096INData Raw: 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 65 65 6f 62 62 68 66 67 66 61 67 62 63 6c 66 6f 66 6d 67 62 64 66 6f 69 63 61 62 6a 64 62 6b 6e 22 2c 22 63 6f 68 6f 72 74 22 3a 22 22 2c 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 63 6f 68 6f 72 74 6e 61 6d 65 22 3a 22 22 2c 22 75 70 64 61 74 65 63 68 65 63 6b 22 3a 7b 22 73 74 61 74 75 73 22 3a 22 6f 6b 22 2c 22 75 72 6c 73 22 3a 7b 22 75 72 6c 22 3a 5b 7b 22 63 6f 64 65 62 61 73 65 22 3a 22 68 74 74 70 3a 2f 2f 6d 73 65 64 67 65 2e 62 2e 74 6c 75 2e 64 6c 2e 64 65 6c 69 76 65 72 79 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 69 6c 65 73 74 72 65 61 6d 69 6e 67 73 65 72 76 69 63 65 2f 66 69 6c 65 73 2f 65 66 35 66 37 39 32 65 2d 39 64 66 37 2d 34 37 34 38 2d 61 63 63 66 2d 30 32 65 63 33 33 61 34 61
                                                                                                                                                                                                                                                                    Data Ascii: }},{"appid":"eeobbhfgfagbclfofmgbdfoicabjdbkn","cohort":"","status":"ok","cohortname":"","updatecheck":{"status":"ok","urls":{"url":[{"codebase":"http://msedge.b.tlu.dl.delivery.mp.microsoft.com/filestreamingservice/files/ef5f792e-9df7-4748-accf-02ec33a4a
                                                                                                                                                                                                                                                                    2024-10-08 05:35:34 UTC3348INData Raw: 73 68 46 69 6c 65 55 72 6c 22 3a 22 68 74 74 70 3a 2f 2f 6d 73 65 64 67 65 2e 66 2e 64 6c 2e 64 65 6c 69 76 65 72 79 2e 6d 70 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 66 69 6c 65 73 74 72 65 61 6d 69 6e 67 73 65 72 76 69 63 65 2f 66 69 6c 65 73 2f 64 36 37 38 37 63 61 66 2d 63 61 61 39 2d 34 64 35 36 2d 61 63 64 62 2d 32 62 64 34 36 37 63 30 66 66 32 31 2f 70 69 65 63 65 73 68 61 73 68 22 2c 22 48 61 73 68 4f 66 48 61 73 68 65 73 22 3a 22 70 6f 5a 45 51 4e 41 31 45 72 79 62 46 36 70 65 74 6e 33 2b 78 4a 74 4f 44 54 58 5a 48 56 41 69 39 66 37 75 55 34 54 43 44 52 34 3d 22 7d 7d 7d 7d 5d 7d 2c 22 61 72 67 75 6d 65 6e 74 73 22 3a 22 22 7d 7d 7d 2c 7b 22 61 70 70 69 64 22 3a 22 61 6c 70 6a 6e 6d 6e 66 62 67 66 6b 6d 6d 70 63 66 70 65 6a 6d 6d 6f 65 62 64
                                                                                                                                                                                                                                                                    Data Ascii: shFileUrl":"http://msedge.f.dl.delivery.mp.microsoft.com/filestreamingservice/files/d6787caf-caa9-4d56-acdb-2bd467c0ff21/pieceshash","HashOfHashes":"poZEQNA1ErybF6petn3+xJtODTXZHVAi9f7uU4TCDR4="}}}}]},"arguments":""}}},{"appid":"alpjnmnfbgfkmmpcfpejmmoebd


                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                    Start time:01:34:08
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe"
                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                    File size:5'893'160 bytes
                                                                                                                                                                                                                                                                    MD5 hash:673DA11A71B4609AA02FF40FFBBC78BE
                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                    Target ID:4
                                                                                                                                                                                                                                                                    Start time:01:34:29
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Papago Plus\papago-plus.exe"
                                                                                                                                                                                                                                                                    Imagebase:0x7ff7c93f0000
                                                                                                                                                                                                                                                                    File size:12'311'216 bytes
                                                                                                                                                                                                                                                                    MD5 hash:52748683E8D3B609B3D207213CB061C7
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                    • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                    Start time:01:34:32
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --embedded-browser-webview=1 --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --noerrdialogs --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --autoplay-policy=no-user-gesture-required --disable-features=msWebOOUI,msPdfOOUI,msSmartScreenProtection --enable-features=MojoIpcz --lang=en-GB --mojo-named-platform-channel-pipe=7816.7908.8323693247663805206
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                    Start time:01:34:32
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=crashpad-handler --user-data-dir=C:\Users\user\AppData\Local\com.papago-plus\EBWebView /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Users\user\AppData\Local\com.papago-plus\EBWebView\Crashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=117.0.5938.132 "--annotation=exe=C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --annotation=plat=Win64 "--annotation=prod=Edge WebView2" --annotation=ver=117.0.2045.47 --initial-client-data=0x15c,0x160,0x164,0x138,0x170,0x7ffdfb508e88,0x7ffdfb508e98,0x7ffdfb508ea8
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                    Start time:01:34:32
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=gpu-process --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1780 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:2
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                    Start time:01:34:32
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=2844 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:3
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                    Start time:01:34:32
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-GB --service-sandbox-type=service --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --mojo-platform-channel-handle=3068 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:8
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                    Start time:01:34:32
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --first-renderer-process --autoplay-policy=no-user-gesture-required --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5548653942 --mojo-platform-channel-handle=3316 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                    Start time:01:34:34
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5550154672 --mojo-platform-channel-handle=3928 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                                    Start time:01:34:35
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5551248804 --mojo-platform-channel-handle=4104 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                    Start time:01:34:36
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5552634586 --mojo-platform-channel-handle=4276 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                    Start time:01:34:41
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=9 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5556940838 --mojo-platform-channel-handle=4684 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Reputation:moderate
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                    Start time:01:34:43
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5559462037 --mojo-platform-channel-handle=5084 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                    Start time:01:34:46
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5562238683 --mojo-platform-channel-handle=5236 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                    Start time:01:34:48
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564302324 --mojo-platform-channel-handle=5636 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                                    Start time:01:34:49
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5564872825 --mojo-platform-channel-handle=5764 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                                    Start time:01:34:49
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565507872 --mojo-platform-channel-handle=5972 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                                    Start time:01:34:50
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5565959933 --mojo-platform-channel-handle=6328 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                                    Start time:01:34:51
                                                                                                                                                                                                                                                                    Start date:08/10/2024
                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe
                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\EdgeWebView\Application\117.0.2045.47\msedgewebview2.exe" --type=renderer --noerrdialogs --user-data-dir="C:\Users\user\AppData\Local\com.papago-plus\EBWebView" --webview-exe-name=papago-plus.exe --webview-exe-version=1.0.0 --embedded-browser-webview=1 --embedded-browser-webview-dpi-awareness=2 --edge-webview-custom-scheme --disable-nacl --autoplay-policy=no-user-gesture-required --disable-gpu-compositing --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --js-flags="--harmony-weak-refs-with-cleanup-some --expose-gc --ms-user-locale=en_CH" --time-ticks-at-unix-epoch=-1728360124248909 --launch-time-ticks=5567112456 --mojo-platform-channel-handle=6720 --field-trial-handle=1784,i,914866330101827378,2628499376099974977,262144 --enable-features=MojoIpcz --disable-features=msPdfOOUI,msSmartScreenProtection,msWebOOUI /prefetch:1
                                                                                                                                                                                                                                                                    Imagebase:0x7ff79b3c0000
                                                                                                                                                                                                                                                                    File size:3'749'328 bytes
                                                                                                                                                                                                                                                                    MD5 hash:9909D978B39FB7369F511D8506C17CA0
                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                    Reset < >

                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                      Execution Coverage:29.7%
                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                      Signature Coverage:16.5%
                                                                                                                                                                                                                                                                      Total number of Nodes:1395
                                                                                                                                                                                                                                                                      Total number of Limit Nodes:48
                                                                                                                                                                                                                                                                      execution_graph 3232 403640 SetErrorMode GetVersionExW 3233 403692 GetVersionExW 3232->3233 3234 4036ca 3232->3234 3233->3234 3235 403723 3234->3235 3236 406a35 5 API calls 3234->3236 3322 4069c5 GetSystemDirectoryW 3235->3322 3236->3235 3238 403739 lstrlenA 3238->3235 3239 403749 3238->3239 3325 406a35 GetModuleHandleA 3239->3325 3242 406a35 5 API calls 3243 403757 3242->3243 3244 406a35 5 API calls 3243->3244 3245 403763 #17 OleInitialize SHGetFileInfoW 3244->3245 3331 406668 lstrcpynW 3245->3331 3248 4037b0 GetCommandLineW 3332 406668 lstrcpynW 3248->3332 3250 4037c2 3333 405f64 3250->3333 3253 4038f7 3254 40390b GetTempPathW 3253->3254 3337 40360f 3254->3337 3256 403923 3258 403927 GetWindowsDirectoryW lstrcatW 3256->3258 3259 40397d DeleteFileW 3256->3259 3257 405f64 CharNextW 3261 4037f9 3257->3261 3262 40360f 12 API calls 3258->3262 3347 4030d0 GetTickCount GetModuleFileNameW 3259->3347 3261->3253 3261->3257 3266 4038f9 3261->3266 3264 403943 3262->3264 3263 403990 3267 403b6c ExitProcess CoUninitialize 3263->3267 3269 403a45 3263->3269 3276 405f64 CharNextW 3263->3276 3264->3259 3265 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3264->3265 3268 40360f 12 API calls 3265->3268 3433 406668 lstrcpynW 3266->3433 3271 403b91 3267->3271 3272 403b7c 3267->3272 3275 403975 3268->3275 3377 403d17 3269->3377 3273 403b99 GetCurrentProcess OpenProcessToken 3271->3273 3274 403c0f ExitProcess 3271->3274 3487 405cc8 3272->3487 3279 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3273->3279 3280 403bdf 3273->3280 3275->3259 3275->3267 3291 4039b2 3276->3291 3279->3280 3284 406a35 5 API calls 3280->3284 3281 403a54 3281->3267 3287 403be6 3284->3287 3285 403a1b 3434 40603f 3285->3434 3286 403a5c 3450 405c33 3286->3450 3289 403bfb ExitWindowsEx 3287->3289 3293 403c08 3287->3293 3289->3274 3289->3293 3291->3285 3291->3286 3491 40140b 3293->3491 3296 403a72 lstrcatW 3297 403a7d lstrcatW lstrcmpiW 3296->3297 3297->3281 3298 403a9d 3297->3298 3300 403aa2 3298->3300 3301 403aa9 3298->3301 3453 405b99 CreateDirectoryW 3300->3453 3458 405c16 CreateDirectoryW 3301->3458 3302 403a3a 3449 406668 lstrcpynW 3302->3449 3307 403aae SetCurrentDirectoryW 3308 403ac0 3307->3308 3309 403acb 3307->3309 3461 406668 lstrcpynW 3308->3461 3462 406668 lstrcpynW 3309->3462 3314 403b19 CopyFileW 3318 403ad8 3314->3318 3315 403b63 3317 406428 36 API calls 3315->3317 3317->3281 3318->3315 3319 4066a5 17 API calls 3318->3319 3321 403b4d CloseHandle 3318->3321 3463 4066a5 3318->3463 3480 406428 MoveFileExW 3318->3480 3484 405c4b CreateProcessW 3318->3484 3319->3318 3321->3318 3323 4069e7 wsprintfW LoadLibraryExW 3322->3323 3323->3238 3326 406a51 3325->3326 3327 406a5b GetProcAddress 3325->3327 3328 4069c5 3 API calls 3326->3328 3329 403750 3327->3329 3330 406a57 3328->3330 3329->3242 3330->3327 3330->3329 3331->3248 3332->3250 3334 405f6a 3333->3334 3335 4037e8 CharNextW 3334->3335 3336 405f71 CharNextW 3334->3336 3335->3261 3336->3334 3494 4068ef 3337->3494 3339 403625 3339->3256 3340 40361b 3340->3339 3503 405f37 lstrlenW CharPrevW 3340->3503 3343 405c16 2 API calls 3344 403633 3343->3344 3506 406187 3344->3506 3510 406158 GetFileAttributesW CreateFileW 3347->3510 3349 403113 3376 403120 3349->3376 3511 406668 lstrcpynW 3349->3511 3351 403136 3512 405f83 lstrlenW 3351->3512 3355 403147 GetFileSize 3356 403241 3355->3356 3375 40315e 3355->3375 3517 40302e 3356->3517 3360 403286 GlobalAlloc 3363 40329d 3360->3363 3362 4032de 3364 40302e 32 API calls 3362->3364 3367 406187 2 API calls 3363->3367 3364->3376 3365 403267 3366 4035e2 ReadFile 3365->3366 3368 403272 3366->3368 3370 4032ae CreateFileW 3367->3370 3368->3360 3368->3376 3369 40302e 32 API calls 3369->3375 3371 4032e8 3370->3371 3370->3376 3531 4035f8 SetFilePointer 3371->3531 3373 4032f6 3532 403371 3373->3532 3375->3356 3375->3362 3375->3369 3375->3376 3547 4035e2 3375->3547 3376->3263 3378 406a35 5 API calls 3377->3378 3379 403d2b 3378->3379 3380 403d31 3379->3380 3381 403d43 3379->3381 3609 4065af wsprintfW 3380->3609 3610 406536 3381->3610 3385 403d92 lstrcatW 3386 403d41 3385->3386 3594 403fed 3386->3594 3387 406536 3 API calls 3387->3385 3390 40603f 18 API calls 3391 403dc4 3390->3391 3392 403e58 3391->3392 3394 406536 3 API calls 3391->3394 3393 40603f 18 API calls 3392->3393 3395 403e5e 3393->3395 3401 403df6 3394->3401 3396 403e6e LoadImageW 3395->3396 3397 4066a5 17 API calls 3395->3397 3398 403f14 3396->3398 3399 403e95 RegisterClassW 3396->3399 3397->3396 3403 40140b 2 API calls 3398->3403 3402 403ecb SystemParametersInfoW CreateWindowExW 3399->3402 3432 403f1e 3399->3432 3400 403e17 lstrlenW 3405 403e25 lstrcmpiW 3400->3405 3406 403e4b 3400->3406 3401->3392 3401->3400 3404 405f64 CharNextW 3401->3404 3402->3398 3407 403f1a 3403->3407 3408 403e14 3404->3408 3405->3406 3409 403e35 GetFileAttributesW 3405->3409 3410 405f37 3 API calls 3406->3410 3412 403fed 18 API calls 3407->3412 3407->3432 3408->3400 3411 403e41 3409->3411 3413 403e51 3410->3413 3411->3406 3414 405f83 2 API calls 3411->3414 3415 403f2b 3412->3415 3615 406668 lstrcpynW 3413->3615 3414->3406 3417 403f37 ShowWindow 3415->3417 3418 403fba 3415->3418 3419 4069c5 3 API calls 3417->3419 3602 40579d OleInitialize 3418->3602 3421 403f4f 3419->3421 3423 403f5d GetClassInfoW 3421->3423 3426 4069c5 3 API calls 3421->3426 3422 403fc0 3424 403fc4 3422->3424 3425 403fdc 3422->3425 3428 403f71 GetClassInfoW RegisterClassW 3423->3428 3429 403f87 DialogBoxParamW 3423->3429 3430 40140b 2 API calls 3424->3430 3424->3432 3427 40140b 2 API calls 3425->3427 3426->3423 3427->3432 3428->3429 3431 40140b 2 API calls 3429->3431 3430->3432 3431->3432 3432->3281 3433->3254 3631 406668 lstrcpynW 3434->3631 3436 406050 3632 405fe2 CharNextW CharNextW 3436->3632 3439 403a27 3439->3267 3448 406668 lstrcpynW 3439->3448 3440 4068ef 5 API calls 3446 406066 3440->3446 3441 406097 lstrlenW 3442 4060a2 3441->3442 3441->3446 3443 405f37 3 API calls 3442->3443 3445 4060a7 GetFileAttributesW 3443->3445 3445->3439 3446->3439 3446->3441 3447 405f83 2 API calls 3446->3447 3638 40699e FindFirstFileW 3446->3638 3447->3441 3448->3302 3449->3269 3451 406a35 5 API calls 3450->3451 3452 403a61 lstrcatW 3451->3452 3452->3296 3452->3297 3454 403aa7 3453->3454 3455 405bea GetLastError 3453->3455 3454->3307 3455->3454 3456 405bf9 SetFileSecurityW 3455->3456 3456->3454 3457 405c0f GetLastError 3456->3457 3457->3454 3459 405c2a GetLastError 3458->3459 3460 405c26 3458->3460 3459->3460 3460->3307 3461->3309 3462->3318 3464 4066b2 3463->3464 3465 4068d5 3464->3465 3468 4068a3 lstrlenW 3464->3468 3469 406536 3 API calls 3464->3469 3470 4066a5 10 API calls 3464->3470 3471 4067ba GetSystemDirectoryW 3464->3471 3474 4067cd GetWindowsDirectoryW 3464->3474 3475 4066a5 10 API calls 3464->3475 3476 406844 lstrcatW 3464->3476 3477 4068ef 5 API calls 3464->3477 3478 4067fc SHGetSpecialFolderLocation 3464->3478 3641 4065af wsprintfW 3464->3641 3642 406668 lstrcpynW 3464->3642 3466 403b0d DeleteFileW 3465->3466 3643 406668 lstrcpynW 3465->3643 3466->3314 3466->3318 3468->3464 3469->3464 3470->3468 3471->3464 3474->3464 3475->3464 3476->3464 3477->3464 3478->3464 3479 406814 SHGetPathFromIDListW CoTaskMemFree 3478->3479 3479->3464 3481 406449 3480->3481 3482 40643c 3480->3482 3481->3318 3644 4062ae 3482->3644 3485 405c8a 3484->3485 3486 405c7e CloseHandle 3484->3486 3485->3318 3486->3485 3490 405cdd 3487->3490 3488 403b89 ExitProcess 3489 405cf1 MessageBoxIndirectW 3489->3488 3490->3488 3490->3489 3492 401389 2 API calls 3491->3492 3493 401420 3492->3493 3493->3274 3500 4068fc 3494->3500 3495 406972 3496 406977 CharPrevW 3495->3496 3499 406998 3495->3499 3496->3495 3497 406965 CharNextW 3497->3495 3497->3500 3498 405f64 CharNextW 3498->3500 3499->3340 3500->3495 3500->3497 3500->3498 3501 406951 CharNextW 3500->3501 3502 406960 CharNextW 3500->3502 3501->3500 3502->3497 3504 405f53 lstrcatW 3503->3504 3505 40362d 3503->3505 3504->3505 3505->3343 3507 406194 GetTickCount GetTempFileNameW 3506->3507 3508 4061ca 3507->3508 3509 40363e 3507->3509 3508->3507 3508->3509 3509->3256 3510->3349 3511->3351 3513 405f91 3512->3513 3514 40313c 3513->3514 3515 405f97 CharPrevW 3513->3515 3516 406668 lstrcpynW 3514->3516 3515->3513 3515->3514 3516->3355 3518 403057 3517->3518 3519 40303f 3517->3519 3521 403067 GetTickCount 3518->3521 3522 40305f 3518->3522 3520 403048 DestroyWindow 3519->3520 3525 40304f 3519->3525 3520->3525 3524 403075 3521->3524 3521->3525 3565 406a71 3522->3565 3526 4030aa CreateDialogParamW ShowWindow 3524->3526 3527 40307d 3524->3527 3525->3360 3525->3376 3550 4035f8 SetFilePointer 3525->3550 3526->3525 3527->3525 3551 403012 3527->3551 3529 40308b wsprintfW 3554 4056ca 3529->3554 3531->3373 3533 403380 SetFilePointer 3532->3533 3534 40339c 3532->3534 3533->3534 3569 403479 GetTickCount 3534->3569 3539 403479 42 API calls 3540 4033d3 3539->3540 3541 40343f ReadFile 3540->3541 3545 4033e2 3540->3545 3546 403439 3540->3546 3541->3546 3543 4061db ReadFile 3543->3545 3545->3543 3545->3546 3584 40620a WriteFile 3545->3584 3546->3376 3548 4061db ReadFile 3547->3548 3549 4035f5 3548->3549 3549->3375 3550->3365 3552 403021 3551->3552 3553 403023 MulDiv 3551->3553 3552->3553 3553->3529 3555 4056e5 3554->3555 3556 405787 3554->3556 3557 405701 lstrlenW 3555->3557 3558 4066a5 17 API calls 3555->3558 3556->3525 3559 40572a 3557->3559 3560 40570f lstrlenW 3557->3560 3558->3557 3561 405730 SetWindowTextW 3559->3561 3562 40573d 3559->3562 3560->3556 3563 405721 lstrcatW 3560->3563 3561->3562 3562->3556 3564 405743 SendMessageW SendMessageW SendMessageW 3562->3564 3563->3559 3564->3556 3566 406a8e PeekMessageW 3565->3566 3567 406a84 DispatchMessageW 3566->3567 3568 406a9e 3566->3568 3567->3566 3568->3525 3570 4035d1 3569->3570 3571 4034a7 3569->3571 3572 40302e 32 API calls 3570->3572 3586 4035f8 SetFilePointer 3571->3586 3579 4033a3 3572->3579 3574 4034b2 SetFilePointer 3578 4034d7 3574->3578 3575 4035e2 ReadFile 3575->3578 3577 40302e 32 API calls 3577->3578 3578->3575 3578->3577 3578->3579 3580 40620a WriteFile 3578->3580 3581 4035b2 SetFilePointer 3578->3581 3587 406bb0 3578->3587 3579->3546 3582 4061db ReadFile 3579->3582 3580->3578 3581->3570 3583 4033bc 3582->3583 3583->3539 3583->3546 3585 406228 3584->3585 3585->3545 3586->3574 3588 406bd5 3587->3588 3589 406bdd 3587->3589 3588->3578 3589->3588 3590 406c64 GlobalFree 3589->3590 3591 406c6d GlobalAlloc 3589->3591 3592 406ce4 GlobalAlloc 3589->3592 3593 406cdb GlobalFree 3589->3593 3590->3591 3591->3588 3591->3589 3592->3588 3592->3589 3593->3592 3595 404001 3594->3595 3616 4065af wsprintfW 3595->3616 3597 404072 3617 4040a6 3597->3617 3599 403da2 3599->3390 3600 404077 3600->3599 3601 4066a5 17 API calls 3600->3601 3601->3600 3620 404610 3602->3620 3604 404610 SendMessageW 3606 4057f9 CoUninitialize 3604->3606 3605 4057c0 3607 4057e7 3605->3607 3623 401389 3605->3623 3606->3422 3607->3604 3609->3386 3627 4064d5 3610->3627 3613 403d73 3613->3385 3613->3387 3614 40656a RegQueryValueExW RegCloseKey 3614->3613 3615->3392 3616->3597 3618 4066a5 17 API calls 3617->3618 3619 4040b4 SetWindowTextW 3618->3619 3619->3600 3621 404628 3620->3621 3622 404619 SendMessageW 3620->3622 3621->3605 3622->3621 3625 401390 3623->3625 3624 4013fe 3624->3605 3625->3624 3626 4013cb MulDiv SendMessageW 3625->3626 3626->3625 3628 4064e4 3627->3628 3629 4064e8 3628->3629 3630 4064ed RegOpenKeyExW 3628->3630 3629->3613 3629->3614 3630->3629 3631->3436 3633 405fff 3632->3633 3637 406011 3632->3637 3635 40600c CharNextW 3633->3635 3633->3637 3634 406035 3634->3439 3634->3440 3635->3634 3636 405f64 CharNextW 3636->3637 3637->3634 3637->3636 3639 4069b4 FindClose 3638->3639 3640 4069bf 3638->3640 3639->3640 3640->3446 3641->3464 3642->3464 3643->3466 3645 406304 GetShortPathNameW 3644->3645 3646 4062de 3644->3646 3648 406423 3645->3648 3649 406319 3645->3649 3671 406158 GetFileAttributesW CreateFileW 3646->3671 3648->3481 3649->3648 3651 406321 wsprintfA 3649->3651 3650 4062e8 CloseHandle GetShortPathNameW 3650->3648 3652 4062fc 3650->3652 3653 4066a5 17 API calls 3651->3653 3652->3645 3652->3648 3654 406349 3653->3654 3672 406158 GetFileAttributesW CreateFileW 3654->3672 3656 406356 3656->3648 3657 406365 GetFileSize GlobalAlloc 3656->3657 3658 406387 3657->3658 3659 40641c CloseHandle 3657->3659 3660 4061db ReadFile 3658->3660 3659->3648 3661 40638f 3660->3661 3661->3659 3673 4060bd lstrlenA 3661->3673 3664 4063a6 lstrcpyA 3667 4063c8 3664->3667 3665 4063ba 3666 4060bd 4 API calls 3665->3666 3666->3667 3668 4063ff SetFilePointer 3667->3668 3669 40620a WriteFile 3668->3669 3670 406415 GlobalFree 3669->3670 3670->3659 3671->3650 3672->3656 3674 4060fe lstrlenA 3673->3674 3675 406106 3674->3675 3676 4060d7 lstrcmpiA 3674->3676 3675->3664 3675->3665 3676->3675 3677 4060f5 CharNextA 3676->3677 3677->3674 3678 4015c1 3697 402da6 3678->3697 3681 405fe2 4 API calls 3693 4015d1 3681->3693 3682 401631 3683 401663 3682->3683 3684 401636 3682->3684 3688 401423 24 API calls 3683->3688 3703 401423 3684->3703 3685 405f64 CharNextW 3685->3693 3694 40165b 3688->3694 3690 405c16 2 API calls 3690->3693 3691 405c33 5 API calls 3691->3693 3692 40164a SetCurrentDirectoryW 3692->3694 3693->3682 3693->3685 3693->3690 3693->3691 3695 401617 GetFileAttributesW 3693->3695 3696 405b99 4 API calls 3693->3696 3695->3693 3696->3693 3698 402db2 3697->3698 3699 4066a5 17 API calls 3698->3699 3700 402dd3 3699->3700 3701 4015c8 3700->3701 3702 4068ef 5 API calls 3700->3702 3701->3681 3702->3701 3704 4056ca 24 API calls 3703->3704 3705 401431 3704->3705 3706 406668 lstrcpynW 3705->3706 3706->3692 3707 401941 3708 401943 3707->3708 3709 402da6 17 API calls 3708->3709 3710 401948 3709->3710 3713 405d74 3710->3713 3714 40603f 18 API calls 3713->3714 3715 405d94 3714->3715 3716 405d9c DeleteFileW 3715->3716 3717 405db3 3715->3717 3721 401951 3716->3721 3718 405ed3 3717->3718 3749 406668 lstrcpynW 3717->3749 3718->3721 3725 40699e 2 API calls 3718->3725 3720 405dd9 3722 405dec 3720->3722 3723 405ddf lstrcatW 3720->3723 3724 405f83 2 API calls 3722->3724 3726 405df2 3723->3726 3724->3726 3728 405ef8 3725->3728 3727 405e02 lstrcatW 3726->3727 3729 405e0d lstrlenW FindFirstFileW 3726->3729 3727->3729 3728->3721 3730 405f37 3 API calls 3728->3730 3729->3718 3747 405e2f 3729->3747 3731 405f02 3730->3731 3733 405d2c 5 API calls 3731->3733 3732 405eb6 FindNextFileW 3736 405ecc FindClose 3732->3736 3732->3747 3735 405f0e 3733->3735 3737 405f12 3735->3737 3738 405f28 3735->3738 3736->3718 3737->3721 3741 4056ca 24 API calls 3737->3741 3740 4056ca 24 API calls 3738->3740 3740->3721 3743 405f1f 3741->3743 3742 405d74 60 API calls 3742->3747 3745 406428 36 API calls 3743->3745 3744 4056ca 24 API calls 3744->3732 3745->3721 3746 4056ca 24 API calls 3746->3747 3747->3732 3747->3742 3747->3744 3747->3746 3748 406428 36 API calls 3747->3748 3750 406668 lstrcpynW 3747->3750 3751 405d2c 3747->3751 3748->3747 3749->3720 3750->3747 3759 406133 GetFileAttributesW 3751->3759 3754 405d47 RemoveDirectoryW 3757 405d55 3754->3757 3755 405d4f DeleteFileW 3755->3757 3756 405d59 3756->3747 3757->3756 3758 405d65 SetFileAttributesW 3757->3758 3758->3756 3760 405d38 3759->3760 3761 406145 SetFileAttributesW 3759->3761 3760->3754 3760->3755 3760->3756 3761->3760 3776 401c43 3777 402d84 17 API calls 3776->3777 3778 401c4a 3777->3778 3779 402d84 17 API calls 3778->3779 3780 401c57 3779->3780 3781 402da6 17 API calls 3780->3781 3782 401c6c 3780->3782 3781->3782 3783 401c7c 3782->3783 3784 402da6 17 API calls 3782->3784 3785 401cd3 3783->3785 3786 401c87 3783->3786 3784->3783 3788 402da6 17 API calls 3785->3788 3787 402d84 17 API calls 3786->3787 3790 401c8c 3787->3790 3789 401cd8 3788->3789 3791 402da6 17 API calls 3789->3791 3792 402d84 17 API calls 3790->3792 3793 401ce1 FindWindowExW 3791->3793 3794 401c98 3792->3794 3797 401d03 3793->3797 3795 401cc3 SendMessageW 3794->3795 3796 401ca5 SendMessageTimeoutW 3794->3796 3795->3797 3796->3797 4304 4028c4 4305 4028ca 4304->4305 4306 4028d2 FindClose 4305->4306 4307 402c2a 4305->4307 4306->4307 3798 4040c5 3799 4040dd 3798->3799 3800 40423e 3798->3800 3799->3800 3801 4040e9 3799->3801 3802 40424f GetDlgItem GetDlgItem 3800->3802 3807 40428f 3800->3807 3804 4040f4 SetWindowPos 3801->3804 3805 404107 3801->3805 3869 4045c4 3802->3869 3803 4042e9 3808 404610 SendMessageW 3803->3808 3816 404239 3803->3816 3804->3805 3809 404110 ShowWindow 3805->3809 3810 404152 3805->3810 3807->3803 3815 401389 2 API calls 3807->3815 3838 4042fb 3808->3838 3817 404130 GetWindowLongW 3809->3817 3818 4041fc 3809->3818 3812 404171 3810->3812 3813 40415a DestroyWindow 3810->3813 3811 404279 KiUserCallbackDispatcher 3814 40140b 2 API calls 3811->3814 3820 404176 SetWindowLongW 3812->3820 3821 404187 3812->3821 3819 40454d 3813->3819 3814->3807 3822 4042c1 3815->3822 3817->3818 3824 404149 ShowWindow 3817->3824 3878 40462b 3818->3878 3819->3816 3831 40457e ShowWindow 3819->3831 3820->3816 3821->3818 3825 404193 GetDlgItem 3821->3825 3822->3803 3826 4042c5 SendMessageW 3822->3826 3824->3810 3829 4041c1 3825->3829 3830 4041a4 SendMessageW IsWindowEnabled 3825->3830 3826->3816 3827 40140b 2 API calls 3827->3838 3828 40454f DestroyWindow KiUserCallbackDispatcher 3828->3819 3833 4041ce 3829->3833 3836 404215 SendMessageW 3829->3836 3837 4041e1 3829->3837 3843 4041c6 3829->3843 3830->3816 3830->3829 3831->3816 3832 4066a5 17 API calls 3832->3838 3833->3836 3833->3843 3835 4045c4 18 API calls 3835->3838 3836->3818 3839 4041e9 3837->3839 3840 4041fe 3837->3840 3838->3816 3838->3827 3838->3828 3838->3832 3838->3835 3844 4045c4 18 API calls 3838->3844 3860 40448f DestroyWindow 3838->3860 3842 40140b 2 API calls 3839->3842 3841 40140b 2 API calls 3840->3841 3841->3843 3842->3843 3843->3818 3875 40459d 3843->3875 3845 404376 GetDlgItem 3844->3845 3846 404393 ShowWindow KiUserCallbackDispatcher 3845->3846 3847 40438b 3845->3847 3872 4045e6 KiUserCallbackDispatcher 3846->3872 3847->3846 3849 4043bd KiUserCallbackDispatcher 3854 4043d1 3849->3854 3850 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3851 404406 SendMessageW 3850->3851 3850->3854 3851->3854 3853 4040a6 18 API calls 3853->3854 3854->3850 3854->3853 3873 4045f9 SendMessageW 3854->3873 3874 406668 lstrcpynW 3854->3874 3856 404435 lstrlenW 3857 4066a5 17 API calls 3856->3857 3858 40444b SetWindowTextW 3857->3858 3859 401389 2 API calls 3858->3859 3859->3838 3860->3819 3861 4044a9 CreateDialogParamW 3860->3861 3861->3819 3862 4044dc 3861->3862 3863 4045c4 18 API calls 3862->3863 3864 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3863->3864 3865 401389 2 API calls 3864->3865 3866 40452d 3865->3866 3866->3816 3867 404535 ShowWindow 3866->3867 3868 404610 SendMessageW 3867->3868 3868->3819 3870 4066a5 17 API calls 3869->3870 3871 4045cf SetDlgItemTextW 3870->3871 3871->3811 3872->3849 3873->3854 3874->3856 3876 4045a4 3875->3876 3877 4045aa SendMessageW 3875->3877 3876->3877 3877->3818 3879 4046ee 3878->3879 3880 404643 GetWindowLongW 3878->3880 3879->3816 3880->3879 3881 404658 3880->3881 3881->3879 3882 404685 GetSysColor 3881->3882 3883 404688 3881->3883 3882->3883 3884 404698 SetBkMode 3883->3884 3885 40468e SetTextColor 3883->3885 3886 4046b0 GetSysColor 3884->3886 3887 4046b6 3884->3887 3885->3884 3886->3887 3888 4046c7 3887->3888 3889 4046bd SetBkColor 3887->3889 3888->3879 3890 4046e1 CreateBrushIndirect 3888->3890 3891 4046da DeleteObject 3888->3891 3889->3888 3890->3879 3891->3890 4311 4016cc 4312 402da6 17 API calls 4311->4312 4313 4016d2 GetFullPathNameW 4312->4313 4314 4016ec 4313->4314 4320 40170e 4313->4320 4316 40699e 2 API calls 4314->4316 4314->4320 4315 401723 GetShortPathNameW 4317 402c2a 4315->4317 4318 4016fe 4316->4318 4318->4320 4321 406668 lstrcpynW 4318->4321 4320->4315 4320->4317 4321->4320 4322 401e4e GetDC 4323 402d84 17 API calls 4322->4323 4324 401e60 GetDeviceCaps MulDiv ReleaseDC 4323->4324 4325 402d84 17 API calls 4324->4325 4326 401e91 4325->4326 4327 4066a5 17 API calls 4326->4327 4328 401ece CreateFontIndirectW 4327->4328 4329 402638 4328->4329 4329->4329 3979 402950 3980 402da6 17 API calls 3979->3980 3982 40295c 3980->3982 3981 402972 3984 406133 2 API calls 3981->3984 3982->3981 3983 402da6 17 API calls 3982->3983 3983->3981 3985 402978 3984->3985 4007 406158 GetFileAttributesW CreateFileW 3985->4007 3987 402985 3988 402a3b 3987->3988 3989 4029a0 GlobalAlloc 3987->3989 3990 402a23 3987->3990 3991 402a42 DeleteFileW 3988->3991 3992 402a55 3988->3992 3989->3990 3993 4029b9 3989->3993 3994 403371 44 API calls 3990->3994 3991->3992 4008 4035f8 SetFilePointer 3993->4008 3996 402a30 CloseHandle 3994->3996 3996->3988 3997 4029bf 3998 4035e2 ReadFile 3997->3998 3999 4029c8 GlobalAlloc 3998->3999 4000 4029d8 3999->4000 4001 402a0c 3999->4001 4002 403371 44 API calls 4000->4002 4003 40620a WriteFile 4001->4003 4006 4029e5 4002->4006 4004 402a18 GlobalFree 4003->4004 4004->3990 4005 402a03 GlobalFree 4005->4001 4006->4005 4007->3987 4008->3997 4337 403cd5 4338 403ce0 4337->4338 4339 403ce4 4338->4339 4340 403ce7 GlobalAlloc 4338->4340 4340->4339 4341 401956 4342 402da6 17 API calls 4341->4342 4343 40195d lstrlenW 4342->4343 4344 402638 4343->4344 4345 4014d7 4346 402d84 17 API calls 4345->4346 4347 4014dd Sleep 4346->4347 4349 402c2a 4347->4349 4018 4020d8 4019 4020ea 4018->4019 4029 40219c 4018->4029 4020 402da6 17 API calls 4019->4020 4021 4020f1 4020->4021 4023 402da6 17 API calls 4021->4023 4022 401423 24 API calls 4025 4022f6 4022->4025 4024 4020fa 4023->4024 4026 402110 LoadLibraryExW 4024->4026 4027 402102 GetModuleHandleW 4024->4027 4028 402121 4026->4028 4026->4029 4027->4026 4027->4028 4040 406aa4 4028->4040 4029->4022 4032 402132 4034 402151 KiUserCallbackDispatcher 4032->4034 4035 40213a 4032->4035 4033 40216b 4036 4056ca 24 API calls 4033->4036 4038 402142 4034->4038 4037 401423 24 API calls 4035->4037 4036->4038 4037->4038 4038->4025 4039 40218e FreeLibrary 4038->4039 4039->4025 4045 40668a WideCharToMultiByte 4040->4045 4042 406ac1 4043 406ac8 GetProcAddress 4042->4043 4044 40212c 4042->4044 4043->4044 4044->4032 4044->4033 4045->4042 4350 402b59 4351 402b60 4350->4351 4352 402bab 4350->4352 4354 402ba9 4351->4354 4356 402d84 17 API calls 4351->4356 4353 406a35 5 API calls 4352->4353 4355 402bb2 4353->4355 4357 402da6 17 API calls 4355->4357 4358 402b6e 4356->4358 4359 402bbb 4357->4359 4360 402d84 17 API calls 4358->4360 4359->4354 4361 402bbf IIDFromString 4359->4361 4363 402b7a 4360->4363 4361->4354 4362 402bce 4361->4362 4362->4354 4368 406668 lstrcpynW 4362->4368 4367 4065af wsprintfW 4363->4367 4366 402beb CoTaskMemFree 4366->4354 4367->4354 4368->4366 4369 402a5b 4370 402d84 17 API calls 4369->4370 4371 402a61 4370->4371 4372 402aa4 4371->4372 4373 402a88 4371->4373 4378 40292e 4371->4378 4375 402abe 4372->4375 4376 402aae 4372->4376 4374 402a8d 4373->4374 4382 402a9e 4373->4382 4383 406668 lstrcpynW 4374->4383 4377 4066a5 17 API calls 4375->4377 4379 402d84 17 API calls 4376->4379 4377->4382 4379->4382 4382->4378 4384 4065af wsprintfW 4382->4384 4383->4378 4384->4378 4069 40175c 4070 402da6 17 API calls 4069->4070 4071 401763 4070->4071 4072 406187 2 API calls 4071->4072 4073 40176a 4072->4073 4074 406187 2 API calls 4073->4074 4074->4073 4385 401d5d 4386 402d84 17 API calls 4385->4386 4387 401d6e SetWindowLongW 4386->4387 4388 402c2a 4387->4388 4075 4028de 4076 4028e6 4075->4076 4077 4028ea FindNextFileW 4076->4077 4080 4028fc 4076->4080 4078 402943 4077->4078 4077->4080 4081 406668 lstrcpynW 4078->4081 4081->4080 4082 401ede 4083 402d84 17 API calls 4082->4083 4084 401ee4 4083->4084 4085 402d84 17 API calls 4084->4085 4086 401ef0 4085->4086 4087 401f07 EnableWindow 4086->4087 4088 401efc ShowWindow 4086->4088 4089 402c2a 4087->4089 4088->4089 4389 406d5f 4395 406be3 4389->4395 4390 40754e 4391 406c64 GlobalFree 4392 406c6d GlobalAlloc 4391->4392 4392->4390 4392->4395 4393 406ce4 GlobalAlloc 4393->4390 4393->4395 4394 406cdb GlobalFree 4394->4393 4395->4390 4395->4391 4395->4392 4395->4393 4395->4394 4396 401563 4397 402ba4 4396->4397 4400 4065af wsprintfW 4397->4400 4399 402ba9 4400->4399 4401 401968 4402 402d84 17 API calls 4401->4402 4403 40196f 4402->4403 4404 402d84 17 API calls 4403->4404 4405 40197c 4404->4405 4406 402da6 17 API calls 4405->4406 4407 401993 lstrlenW 4406->4407 4409 4019a4 4407->4409 4408 4019e5 4409->4408 4413 406668 lstrcpynW 4409->4413 4411 4019d5 4411->4408 4412 4019da lstrlenW 4411->4412 4412->4408 4413->4411 4421 40166a 4422 402da6 17 API calls 4421->4422 4423 401670 4422->4423 4424 40699e 2 API calls 4423->4424 4425 401676 4424->4425 4426 402aeb 4427 402d84 17 API calls 4426->4427 4428 402af1 4427->4428 4429 40292e 4428->4429 4430 4066a5 17 API calls 4428->4430 4430->4429 4431 4026ec 4432 402d84 17 API calls 4431->4432 4440 4026fb 4432->4440 4433 402745 ReadFile 4433->4440 4443 402838 4433->4443 4434 4061db ReadFile 4434->4440 4436 402785 MultiByteToWideChar 4436->4440 4437 40283a 4453 4065af wsprintfW 4437->4453 4439 4027ab SetFilePointer MultiByteToWideChar 4439->4440 4440->4433 4440->4434 4440->4436 4440->4437 4440->4439 4441 40284b 4440->4441 4440->4443 4444 406239 SetFilePointer 4440->4444 4442 40286c SetFilePointer 4441->4442 4441->4443 4442->4443 4445 406255 4444->4445 4448 40626d 4444->4448 4446 4061db ReadFile 4445->4446 4447 406261 4446->4447 4447->4448 4449 406276 SetFilePointer 4447->4449 4450 40629e SetFilePointer 4447->4450 4448->4440 4449->4450 4451 406281 4449->4451 4450->4448 4452 40620a WriteFile 4451->4452 4452->4448 4453->4443 4454 404a6e 4455 404aa4 4454->4455 4456 404a7e 4454->4456 4458 40462b 8 API calls 4455->4458 4457 4045c4 18 API calls 4456->4457 4459 404a8b SetDlgItemTextW 4457->4459 4460 404ab0 4458->4460 4459->4455 4170 40176f 4171 402da6 17 API calls 4170->4171 4172 401776 4171->4172 4173 401796 4172->4173 4174 40179e 4172->4174 4209 406668 lstrcpynW 4173->4209 4210 406668 lstrcpynW 4174->4210 4177 40179c 4181 4068ef 5 API calls 4177->4181 4178 4017a9 4179 405f37 3 API calls 4178->4179 4180 4017af lstrcatW 4179->4180 4180->4177 4201 4017bb 4181->4201 4182 40699e 2 API calls 4182->4201 4183 406133 2 API calls 4183->4201 4185 4017cd CompareFileTime 4185->4201 4186 40188d 4188 4056ca 24 API calls 4186->4188 4187 401864 4189 4056ca 24 API calls 4187->4189 4197 401879 4187->4197 4190 401897 4188->4190 4189->4197 4191 403371 44 API calls 4190->4191 4192 4018aa 4191->4192 4193 4018be SetFileTime 4192->4193 4194 4018d0 CloseHandle 4192->4194 4193->4194 4196 4018e1 4194->4196 4194->4197 4195 4066a5 17 API calls 4195->4201 4199 4018e6 4196->4199 4200 4018f9 4196->4200 4198 406668 lstrcpynW 4198->4201 4202 4066a5 17 API calls 4199->4202 4203 4066a5 17 API calls 4200->4203 4201->4182 4201->4183 4201->4185 4201->4186 4201->4187 4201->4195 4201->4198 4204 405cc8 MessageBoxIndirectW 4201->4204 4208 406158 GetFileAttributesW CreateFileW 4201->4208 4205 4018ee lstrcatW 4202->4205 4206 401901 4203->4206 4204->4201 4205->4206 4207 405cc8 MessageBoxIndirectW 4206->4207 4207->4197 4208->4201 4209->4177 4210->4178 4461 401a72 4462 402d84 17 API calls 4461->4462 4463 401a7b 4462->4463 4464 402d84 17 API calls 4463->4464 4465 401a20 4464->4465 4466 401573 4467 401583 ShowWindow 4466->4467 4468 40158c 4466->4468 4467->4468 4469 402c2a 4468->4469 4470 40159a ShowWindow 4468->4470 4470->4469 4471 4023f4 4472 402da6 17 API calls 4471->4472 4473 402403 4472->4473 4474 402da6 17 API calls 4473->4474 4475 40240c 4474->4475 4476 402da6 17 API calls 4475->4476 4477 402416 GetPrivateProfileStringW 4476->4477 4478 4014f5 SetForegroundWindow 4479 402c2a 4478->4479 4480 401ff6 4481 402da6 17 API calls 4480->4481 4482 401ffd 4481->4482 4483 40699e 2 API calls 4482->4483 4484 402003 4483->4484 4486 402014 4484->4486 4487 4065af wsprintfW 4484->4487 4487->4486 4488 401b77 4489 402da6 17 API calls 4488->4489 4490 401b7e 4489->4490 4491 402d84 17 API calls 4490->4491 4492 401b87 wsprintfW 4491->4492 4493 402c2a 4492->4493 4494 4046fa lstrcpynW lstrlenW 4495 40167b 4496 402da6 17 API calls 4495->4496 4497 401682 4496->4497 4498 402da6 17 API calls 4497->4498 4499 40168b 4498->4499 4500 402da6 17 API calls 4499->4500 4501 401694 MoveFileW 4500->4501 4502 4016a0 4501->4502 4503 4016a7 4501->4503 4505 401423 24 API calls 4502->4505 4504 40699e 2 API calls 4503->4504 4507 4022f6 4503->4507 4506 4016b6 4504->4506 4505->4507 4506->4507 4508 406428 36 API calls 4506->4508 4508->4502 4516 4019ff 4517 402da6 17 API calls 4516->4517 4518 401a06 4517->4518 4519 402da6 17 API calls 4518->4519 4520 401a0f 4519->4520 4521 401a16 lstrcmpiW 4520->4521 4522 401a28 lstrcmpW 4520->4522 4523 401a1c 4521->4523 4522->4523 4524 4022ff 4525 402da6 17 API calls 4524->4525 4526 402305 4525->4526 4527 402da6 17 API calls 4526->4527 4528 40230e 4527->4528 4529 402da6 17 API calls 4528->4529 4530 402317 4529->4530 4531 40699e 2 API calls 4530->4531 4532 402320 4531->4532 4533 402331 lstrlenW lstrlenW 4532->4533 4537 402324 4532->4537 4535 4056ca 24 API calls 4533->4535 4534 4056ca 24 API calls 4538 40232c 4534->4538 4536 40236f SHFileOperationW 4535->4536 4536->4537 4536->4538 4537->4534 4537->4538 4539 401000 4540 401037 BeginPaint GetClientRect 4539->4540 4541 40100c DefWindowProcW 4539->4541 4543 4010f3 4540->4543 4544 401179 4541->4544 4545 401073 CreateBrushIndirect FillRect DeleteObject 4543->4545 4546 4010fc 4543->4546 4545->4543 4547 401102 CreateFontIndirectW 4546->4547 4548 401167 EndPaint 4546->4548 4547->4548 4549 401112 6 API calls 4547->4549 4548->4544 4549->4548 3762 401d81 3763 401d94 GetDlgItem 3762->3763 3764 401d87 3762->3764 3765 401d8e 3763->3765 3773 402d84 3764->3773 3767 401dd5 GetClientRect LoadImageW SendMessageW 3765->3767 3768 402da6 17 API calls 3765->3768 3770 401e33 3767->3770 3772 401e3f 3767->3772 3768->3767 3771 401e38 DeleteObject 3770->3771 3770->3772 3771->3772 3774 4066a5 17 API calls 3773->3774 3775 402d99 3774->3775 3775->3765 4550 401503 4551 40150b 4550->4551 4553 40151e 4550->4553 4552 402d84 17 API calls 4551->4552 4552->4553 4554 404783 4555 4048b5 4554->4555 4556 40479b 4554->4556 4557 40491f 4555->4557 4561 4049e9 4555->4561 4564 4048f0 GetDlgItem SendMessageW 4555->4564 4560 4045c4 18 API calls 4556->4560 4558 404929 GetDlgItem 4557->4558 4557->4561 4559 4049aa 4558->4559 4563 404943 4558->4563 4559->4561 4568 4049bc 4559->4568 4565 404802 4560->4565 4562 40462b 8 API calls 4561->4562 4566 4049e4 4562->4566 4563->4559 4567 404969 SendMessageW LoadCursorW SetCursor 4563->4567 4587 4045e6 KiUserCallbackDispatcher 4564->4587 4570 4045c4 18 API calls 4565->4570 4588 404a32 4567->4588 4573 4049d2 4568->4573 4574 4049c2 SendMessageW 4568->4574 4571 40480f CheckDlgButton 4570->4571 4585 4045e6 KiUserCallbackDispatcher 4571->4585 4573->4566 4578 4049d8 SendMessageW 4573->4578 4574->4573 4575 40491a 4579 404a0e SendMessageW 4575->4579 4578->4566 4579->4557 4580 40482d GetDlgItem 4586 4045f9 SendMessageW 4580->4586 4582 404843 SendMessageW 4583 404860 GetSysColor 4582->4583 4584 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4582->4584 4583->4584 4584->4566 4585->4580 4586->4582 4587->4575 4591 405c8e ShellExecuteExW 4588->4591 4590 404998 LoadCursorW SetCursor 4590->4559 4591->4590 4592 402383 4593 40238a 4592->4593 4595 40239d 4592->4595 4594 4066a5 17 API calls 4593->4594 4596 402397 4594->4596 4597 405cc8 MessageBoxIndirectW 4596->4597 4597->4595 3892 402c05 SendMessageW 3893 402c2a 3892->3893 3894 402c1f InvalidateRect 3892->3894 3894->3893 3895 405809 3896 4059b3 3895->3896 3897 40582a GetDlgItem GetDlgItem GetDlgItem 3895->3897 3899 4059e4 3896->3899 3900 4059bc GetDlgItem CreateThread CloseHandle 3896->3900 3940 4045f9 SendMessageW 3897->3940 3902 405a0f 3899->3902 3903 405a34 3899->3903 3904 4059fb ShowWindow ShowWindow 3899->3904 3900->3899 3943 40579d 5 API calls 3900->3943 3901 40589a 3906 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3901->3906 3905 405a6f 3902->3905 3908 405a23 3902->3908 3909 405a49 ShowWindow 3902->3909 3910 40462b 8 API calls 3903->3910 3942 4045f9 SendMessageW 3904->3942 3905->3903 3915 405a7d SendMessageW 3905->3915 3913 4058f3 SendMessageW SendMessageW 3906->3913 3914 40590f 3906->3914 3916 40459d SendMessageW 3908->3916 3911 405a69 3909->3911 3912 405a5b 3909->3912 3921 405a42 3910->3921 3918 40459d SendMessageW 3911->3918 3917 4056ca 24 API calls 3912->3917 3913->3914 3919 405922 3914->3919 3920 405914 SendMessageW 3914->3920 3915->3921 3922 405a96 CreatePopupMenu 3915->3922 3916->3903 3917->3911 3918->3905 3924 4045c4 18 API calls 3919->3924 3920->3919 3923 4066a5 17 API calls 3922->3923 3925 405aa6 AppendMenuW 3923->3925 3926 405932 3924->3926 3927 405ac3 GetWindowRect 3925->3927 3928 405ad6 TrackPopupMenu 3925->3928 3929 40593b ShowWindow 3926->3929 3930 40596f GetDlgItem SendMessageW 3926->3930 3927->3928 3928->3921 3932 405af1 3928->3932 3933 405951 ShowWindow 3929->3933 3934 40595e 3929->3934 3930->3921 3931 405996 SendMessageW SendMessageW 3930->3931 3931->3921 3935 405b0d SendMessageW 3932->3935 3933->3934 3941 4045f9 SendMessageW 3934->3941 3935->3935 3936 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3935->3936 3938 405b4f SendMessageW 3936->3938 3938->3938 3939 405b78 GlobalUnlock SetClipboardData CloseClipboard 3938->3939 3939->3921 3940->3901 3941->3930 3942->3902 3944 40248a 3945 402da6 17 API calls 3944->3945 3946 40249c 3945->3946 3947 402da6 17 API calls 3946->3947 3948 4024a6 3947->3948 3961 402e36 3948->3961 3951 40292e 3952 4024de 3953 4024ea 3952->3953 3955 402d84 17 API calls 3952->3955 3956 402509 RegSetValueExW 3953->3956 3958 403371 44 API calls 3953->3958 3954 402da6 17 API calls 3957 4024d4 lstrlenW 3954->3957 3955->3953 3959 40251f RegCloseKey 3956->3959 3957->3952 3958->3956 3959->3951 3962 402e51 3961->3962 3965 406503 3962->3965 3966 406512 3965->3966 3967 4024b6 3966->3967 3968 40651d RegCreateKeyExW 3966->3968 3967->3951 3967->3952 3967->3954 3968->3967 3969 40290b 3970 402da6 17 API calls 3969->3970 3971 402912 FindFirstFileW 3970->3971 3972 40293a 3971->3972 3976 402925 3971->3976 3977 4065af wsprintfW 3972->3977 3974 402943 3978 406668 lstrcpynW 3974->3978 3977->3974 3978->3976 4598 404e0b 4599 404e37 4598->4599 4600 404e1b 4598->4600 4602 404e6a 4599->4602 4603 404e3d SHGetPathFromIDListW 4599->4603 4609 405cac GetDlgItemTextW 4600->4609 4605 404e54 SendMessageW 4603->4605 4606 404e4d 4603->4606 4604 404e28 SendMessageW 4604->4599 4605->4602 4607 40140b 2 API calls 4606->4607 4607->4605 4609->4604 4610 40190c 4611 401943 4610->4611 4612 402da6 17 API calls 4611->4612 4613 401948 4612->4613 4614 405d74 67 API calls 4613->4614 4615 401951 4614->4615 4616 40190f 4617 402da6 17 API calls 4616->4617 4618 401916 4617->4618 4619 405cc8 MessageBoxIndirectW 4618->4619 4620 40191f 4619->4620 4009 402891 4010 402898 4009->4010 4011 402ba9 4009->4011 4012 402d84 17 API calls 4010->4012 4013 40289f 4012->4013 4014 4028ae SetFilePointer 4013->4014 4014->4011 4015 4028be 4014->4015 4017 4065af wsprintfW 4015->4017 4017->4011 4621 401491 4622 4056ca 24 API calls 4621->4622 4623 401498 4622->4623 4624 401f12 4625 402da6 17 API calls 4624->4625 4626 401f18 4625->4626 4627 402da6 17 API calls 4626->4627 4628 401f21 4627->4628 4629 402da6 17 API calls 4628->4629 4630 401f2a 4629->4630 4631 402da6 17 API calls 4630->4631 4632 401f33 4631->4632 4633 401423 24 API calls 4632->4633 4634 401f3a 4633->4634 4641 405c8e ShellExecuteExW 4634->4641 4636 401f82 4637 406ae0 5 API calls 4636->4637 4638 40292e 4636->4638 4639 401f9f CloseHandle 4637->4639 4639->4638 4641->4636 4642 402f93 4643 402fa5 SetTimer 4642->4643 4644 402fbe 4642->4644 4643->4644 4645 40300c 4644->4645 4646 403012 MulDiv 4644->4646 4647 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4646->4647 4647->4645 4663 401d17 4664 402d84 17 API calls 4663->4664 4665 401d1d IsWindow 4664->4665 4666 401a20 4665->4666 4046 401b9b 4047 401bec 4046->4047 4048 401ba8 4046->4048 4050 401bf1 4047->4050 4051 401c16 GlobalAlloc 4047->4051 4049 401c31 4048->4049 4056 401bbf 4048->4056 4053 4066a5 17 API calls 4049->4053 4059 40239d 4049->4059 4050->4059 4067 406668 lstrcpynW 4050->4067 4052 4066a5 17 API calls 4051->4052 4052->4049 4055 402397 4053->4055 4061 405cc8 MessageBoxIndirectW 4055->4061 4065 406668 lstrcpynW 4056->4065 4057 401c03 GlobalFree 4057->4059 4060 401bce 4066 406668 lstrcpynW 4060->4066 4061->4059 4063 401bdd 4068 406668 lstrcpynW 4063->4068 4065->4060 4066->4063 4067->4057 4068->4059 4667 40261c 4668 402da6 17 API calls 4667->4668 4669 402623 4668->4669 4672 406158 GetFileAttributesW CreateFileW 4669->4672 4671 40262f 4672->4671 4090 40259e 4101 402de6 4090->4101 4093 402d84 17 API calls 4094 4025b1 4093->4094 4095 4025d9 RegEnumValueW 4094->4095 4096 4025cd RegEnumKeyW 4094->4096 4099 40292e 4094->4099 4097 4025f5 RegCloseKey 4095->4097 4098 4025ee 4095->4098 4096->4097 4097->4099 4098->4097 4102 402da6 17 API calls 4101->4102 4103 402dfd 4102->4103 4104 4064d5 RegOpenKeyExW 4103->4104 4105 4025a8 4104->4105 4105->4093 4680 40149e 4681 4014ac PostQuitMessage 4680->4681 4682 40239d 4680->4682 4681->4682 4106 4015a3 4107 402da6 17 API calls 4106->4107 4108 4015aa SetFileAttributesW 4107->4108 4109 4015bc 4108->4109 4110 401fa4 4111 402da6 17 API calls 4110->4111 4112 401faa 4111->4112 4113 4056ca 24 API calls 4112->4113 4114 401fb4 4113->4114 4115 405c4b 2 API calls 4114->4115 4116 401fba 4115->4116 4118 40292e 4116->4118 4121 401fdd CloseHandle 4116->4121 4123 406ae0 WaitForSingleObject 4116->4123 4120 401fcf 4120->4121 4128 4065af wsprintfW 4120->4128 4121->4118 4124 406afa 4123->4124 4125 406b0c GetExitCodeProcess 4124->4125 4126 406a71 2 API calls 4124->4126 4125->4120 4127 406b01 WaitForSingleObject 4126->4127 4127->4124 4128->4121 4129 403c25 4130 403c40 4129->4130 4131 403c36 CloseHandle 4129->4131 4132 403c54 4130->4132 4133 403c4a CloseHandle 4130->4133 4131->4130 4138 403c82 4132->4138 4133->4132 4136 405d74 67 API calls 4137 403c65 4136->4137 4139 403c90 4138->4139 4140 403c59 4139->4140 4141 403c95 FreeLibrary GlobalFree 4139->4141 4140->4136 4141->4140 4141->4141 4142 4021aa 4143 402da6 17 API calls 4142->4143 4144 4021b1 4143->4144 4145 402da6 17 API calls 4144->4145 4146 4021bb 4145->4146 4147 402da6 17 API calls 4146->4147 4148 4021c5 4147->4148 4149 402da6 17 API calls 4148->4149 4150 4021cf 4149->4150 4151 402da6 17 API calls 4150->4151 4152 4021d9 4151->4152 4153 402218 CoCreateInstance 4152->4153 4154 402da6 17 API calls 4152->4154 4157 402237 4153->4157 4154->4153 4155 401423 24 API calls 4156 4022f6 4155->4156 4157->4155 4157->4156 4158 40252a 4159 402de6 17 API calls 4158->4159 4160 402534 4159->4160 4161 402da6 17 API calls 4160->4161 4162 40253d 4161->4162 4163 402548 RegQueryValueExW 4162->4163 4167 40292e 4162->4167 4164 40256e RegCloseKey 4163->4164 4165 402568 4163->4165 4164->4167 4165->4164 4169 4065af wsprintfW 4165->4169 4169->4164 4683 40202a 4684 402da6 17 API calls 4683->4684 4685 402031 4684->4685 4686 406a35 5 API calls 4685->4686 4687 402040 4686->4687 4688 4020cc 4687->4688 4689 40205c GlobalAlloc 4687->4689 4689->4688 4690 402070 4689->4690 4691 406a35 5 API calls 4690->4691 4692 402077 4691->4692 4693 406a35 5 API calls 4692->4693 4694 402081 4693->4694 4694->4688 4698 4065af wsprintfW 4694->4698 4696 4020ba 4699 4065af wsprintfW 4696->4699 4698->4696 4699->4688 4707 401a30 4708 402da6 17 API calls 4707->4708 4709 401a39 ExpandEnvironmentStringsW 4708->4709 4710 401a60 4709->4710 4711 401a4d 4709->4711 4711->4710 4712 401a52 lstrcmpW 4711->4712 4712->4710 4713 405031 GetDlgItem GetDlgItem 4714 405083 7 API calls 4713->4714 4715 4052a8 4713->4715 4716 40512a DeleteObject 4714->4716 4717 40511d SendMessageW 4714->4717 4720 40538a 4715->4720 4747 405317 4715->4747 4767 404f7f SendMessageW 4715->4767 4718 405133 4716->4718 4717->4716 4719 40516a 4718->4719 4723 4066a5 17 API calls 4718->4723 4721 4045c4 18 API calls 4719->4721 4722 405436 4720->4722 4726 40529b 4720->4726 4732 4053e3 SendMessageW 4720->4732 4725 40517e 4721->4725 4727 405440 SendMessageW 4722->4727 4728 405448 4722->4728 4724 40514c SendMessageW SendMessageW 4723->4724 4724->4718 4731 4045c4 18 API calls 4725->4731 4729 40462b 8 API calls 4726->4729 4727->4728 4735 405461 4728->4735 4736 40545a ImageList_Destroy 4728->4736 4743 405471 4728->4743 4734 405637 4729->4734 4748 40518f 4731->4748 4732->4726 4738 4053f8 SendMessageW 4732->4738 4733 40537c SendMessageW 4733->4720 4739 40546a GlobalFree 4735->4739 4735->4743 4736->4735 4737 4055eb 4737->4726 4744 4055fd ShowWindow GetDlgItem ShowWindow 4737->4744 4741 40540b 4738->4741 4739->4743 4740 40526a GetWindowLongW SetWindowLongW 4742 405283 4740->4742 4752 40541c SendMessageW 4741->4752 4745 4052a0 4742->4745 4746 405288 ShowWindow 4742->4746 4743->4737 4760 4054ac 4743->4760 4772 404fff 4743->4772 4744->4726 4766 4045f9 SendMessageW 4745->4766 4765 4045f9 SendMessageW 4746->4765 4747->4720 4747->4733 4748->4740 4751 4051e2 SendMessageW 4748->4751 4753 405265 4748->4753 4754 405220 SendMessageW 4748->4754 4755 405234 SendMessageW 4748->4755 4751->4748 4752->4722 4753->4740 4753->4742 4754->4748 4755->4748 4757 4055b6 4758 4055c1 InvalidateRect 4757->4758 4761 4055cd 4757->4761 4758->4761 4759 4054da SendMessageW 4763 4054f0 4759->4763 4760->4759 4760->4763 4761->4737 4764 404f3a 20 API calls 4761->4764 4762 405564 SendMessageW SendMessageW 4762->4763 4763->4757 4763->4762 4764->4737 4765->4726 4766->4715 4768 404fa2 GetMessagePos ScreenToClient SendMessageW 4767->4768 4769 404fde SendMessageW 4767->4769 4770 404fd6 4768->4770 4771 404fdb 4768->4771 4769->4770 4770->4747 4771->4769 4781 406668 lstrcpynW 4772->4781 4774 405012 4782 4065af wsprintfW 4774->4782 4776 40501c 4777 40140b 2 API calls 4776->4777 4778 405025 4777->4778 4783 406668 lstrcpynW 4778->4783 4780 40502c 4780->4760 4781->4774 4782->4776 4783->4780 4789 4023b2 4790 4023c0 4789->4790 4791 4023ba 4789->4791 4793 402da6 17 API calls 4790->4793 4794 4023ce 4790->4794 4792 402da6 17 API calls 4791->4792 4792->4790 4793->4794 4795 402da6 17 API calls 4794->4795 4797 4023dc 4794->4797 4795->4797 4796 402da6 17 API calls 4798 4023e5 WritePrivateProfileStringW 4796->4798 4797->4796 4799 404734 lstrlenW 4800 404753 4799->4800 4801 404755 WideCharToMultiByte 4799->4801 4800->4801 4802 402434 4803 402467 4802->4803 4804 40243c 4802->4804 4806 402da6 17 API calls 4803->4806 4805 402de6 17 API calls 4804->4805 4807 402443 4805->4807 4808 40246e 4806->4808 4810 402da6 17 API calls 4807->4810 4812 40247b 4807->4812 4813 402e64 4808->4813 4811 402454 RegDeleteValueW RegCloseKey 4810->4811 4811->4812 4814 402e78 4813->4814 4816 402e71 4813->4816 4814->4816 4817 402ea9 4814->4817 4816->4812 4818 4064d5 RegOpenKeyExW 4817->4818 4819 402ed7 4818->4819 4820 402f81 4819->4820 4821 402ee7 RegEnumValueW 4819->4821 4825 402f0a 4819->4825 4820->4816 4822 402f71 RegCloseKey 4821->4822 4821->4825 4822->4820 4823 402f46 RegEnumKeyW 4824 402f4f RegCloseKey 4823->4824 4823->4825 4826 406a35 5 API calls 4824->4826 4825->4822 4825->4823 4825->4824 4827 402ea9 6 API calls 4825->4827 4828 402f5f 4826->4828 4827->4825 4828->4820 4829 402f63 RegDeleteKeyW 4828->4829 4829->4820 4211 404ab5 4212 404ae1 4211->4212 4213 404af2 4211->4213 4291 405cac GetDlgItemTextW 4212->4291 4214 404afe GetDlgItem 4213->4214 4221 404b6a 4213->4221 4216 404b12 4214->4216 4220 404b26 SetWindowTextW 4216->4220 4224 405fe2 4 API calls 4216->4224 4217 404c41 4274 404df0 4217->4274 4278 405cac GetDlgItemTextW 4217->4278 4218 404aec 4219 4068ef 5 API calls 4218->4219 4219->4213 4227 4045c4 18 API calls 4220->4227 4221->4217 4225 4066a5 17 API calls 4221->4225 4221->4274 4223 40462b 8 API calls 4228 404e04 4223->4228 4229 404b1c 4224->4229 4230 404bd1 SHBrowseForFolderW 4225->4230 4226 404c71 4231 40603f 18 API calls 4226->4231 4232 404b42 4227->4232 4229->4220 4236 405f37 3 API calls 4229->4236 4230->4217 4233 404be9 CoTaskMemFree 4230->4233 4234 404c77 4231->4234 4235 4045c4 18 API calls 4232->4235 4237 405f37 3 API calls 4233->4237 4279 406668 lstrcpynW 4234->4279 4238 404b50 4235->4238 4236->4220 4239 404bf6 4237->4239 4277 4045f9 SendMessageW 4238->4277 4242 404c2d SetDlgItemTextW 4239->4242 4247 4066a5 17 API calls 4239->4247 4242->4217 4243 404c8e 4245 406a35 5 API calls 4243->4245 4244 404b56 4246 406a35 5 API calls 4244->4246 4255 404c95 4245->4255 4248 404b5d 4246->4248 4249 404c15 lstrcmpiW 4247->4249 4251 404b65 SHAutoComplete 4248->4251 4248->4274 4249->4242 4252 404c26 lstrcatW 4249->4252 4250 404cd6 4292 406668 lstrcpynW 4250->4292 4251->4221 4252->4242 4253 404ca4 GetDiskFreeSpaceExW 4253->4255 4263 404d2e 4253->4263 4255->4250 4255->4253 4258 405f83 2 API calls 4255->4258 4256 404cdd 4257 405fe2 4 API calls 4256->4257 4259 404ce3 4257->4259 4258->4255 4260 404ce9 4259->4260 4261 404cec GetDiskFreeSpaceW 4259->4261 4260->4261 4262 404d07 MulDiv 4261->4262 4261->4263 4262->4263 4273 404d9f 4263->4273 4280 404f3a 4263->4280 4265 40140b 2 API calls 4267 404dc2 4265->4267 4293 4045e6 KiUserCallbackDispatcher 4267->4293 4269 404da1 SetDlgItemTextW 4269->4273 4270 404d91 4283 404e71 4270->4283 4271 404dde 4271->4274 4275 404deb 4271->4275 4273->4265 4273->4267 4274->4223 4294 404a0e 4275->4294 4277->4244 4278->4226 4279->4243 4281 404e71 20 API calls 4280->4281 4282 404d8c 4281->4282 4282->4269 4282->4270 4284 404e8a 4283->4284 4285 4066a5 17 API calls 4284->4285 4286 404eee 4285->4286 4287 4066a5 17 API calls 4286->4287 4288 404ef9 4287->4288 4289 4066a5 17 API calls 4288->4289 4290 404f0f lstrlenW wsprintfW SetDlgItemTextW 4289->4290 4290->4273 4291->4218 4292->4256 4293->4271 4295 404a21 SendMessageW 4294->4295 4296 404a1c 4294->4296 4295->4274 4296->4295 4830 401735 4831 402da6 17 API calls 4830->4831 4832 40173c SearchPathW 4831->4832 4833 401757 4832->4833 4834 401d38 4835 402d84 17 API calls 4834->4835 4836 401d3f 4835->4836 4837 402d84 17 API calls 4836->4837 4838 401d4b GetDlgItem 4837->4838 4839 402638 4838->4839 4840 4014b8 4841 4014be 4840->4841 4842 401389 2 API calls 4841->4842 4843 4014c6 4842->4843 4844 40563e 4845 405662 4844->4845 4846 40564e 4844->4846 4849 40566a IsWindowVisible 4845->4849 4855 405681 4845->4855 4847 405654 4846->4847 4848 4056ab 4846->4848 4851 404610 SendMessageW 4847->4851 4850 4056b0 CallWindowProcW 4848->4850 4849->4848 4852 405677 4849->4852 4853 40565e 4850->4853 4851->4853 4854 404f7f 5 API calls 4852->4854 4854->4855 4855->4850 4856 404fff 4 API calls 4855->4856 4856->4848 4857 40263e 4858 402652 4857->4858 4859 40266d 4857->4859 4860 402d84 17 API calls 4858->4860 4861 402672 4859->4861 4862 40269d 4859->4862 4871 402659 4860->4871 4864 402da6 17 API calls 4861->4864 4863 402da6 17 API calls 4862->4863 4866 4026a4 lstrlenW 4863->4866 4865 402679 4864->4865 4874 40668a WideCharToMultiByte 4865->4874 4866->4871 4868 40268d lstrlenA 4868->4871 4869 4026e7 4870 4026d1 4870->4869 4872 40620a WriteFile 4870->4872 4871->4869 4871->4870 4873 406239 5 API calls 4871->4873 4872->4869 4873->4870 4874->4868

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess CoUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                                                                                                                                                                                                                      • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                                                                                                                                                                                                                      • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                                                                                                                                                                                                                      • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                                                                                                                                                                                                                      • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                                                                                                                                                                                                                      • CharNextW.USER32(00000000,"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe",00000020,"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe",00000000), ref: 004037E9
                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                                                                                                                                                                                                                      • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe",00000000,?), ref: 00403A69
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe",00000000,?), ref: 00403A78
                                                                                                                                                                                                                                                                        • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe",00000000,?), ref: 00403A83
                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe",00000000,?), ref: 00403A8F
                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(00420F08,00420F08,?,5662144,?), ref: 00403B0E
                                                                                                                                                                                                                                                                      • CopyFileW.KERNEL32(C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,00420F08,00000001), ref: 00403B21
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE(?), ref: 00403B71
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403B8B
                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                                                                                                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                                                                                                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                                                                                                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                                                                                                                                                                                                                      • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                                                                                                                                                                                                                      • ExitProcess.KERNEL32 ref: 00403C1F
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                                                                                                                                                                                      • String ID: "C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe"$.tmp$1033$5662144$C:\Users\user\AppData\Local\Papago Plus$C:\Users\user\AppData\Local\Papago Plus$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                                                                                                                                                                                      • API String ID: 2292928366-2958663952
                                                                                                                                                                                                                                                                      • Opcode ID: ed5248a912319d130effd7f05a4d843c659f0a5d51aace41cf0d3086d1e01474
                                                                                                                                                                                                                                                                      • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ed5248a912319d130effd7f05a4d843c659f0a5d51aace41cf0d3086d1e01474
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 141 405809-405824 142 4059b3-4059ba 141->142 143 40582a-4058f1 GetDlgItem * 3 call 4045f9 call 404f52 GetClientRect GetSystemMetrics SendMessageW * 2 141->143 145 4059e4-4059f1 142->145 146 4059bc-4059de GetDlgItem CreateThread CloseHandle 142->146 163 4058f3-40590d SendMessageW * 2 143->163 164 40590f-405912 143->164 148 4059f3-4059f9 145->148 149 405a0f-405a19 145->149 146->145 151 405a34-405a3d call 40462b 148->151 152 4059fb-405a0a ShowWindow * 2 call 4045f9 148->152 153 405a1b-405a21 149->153 154 405a6f-405a73 149->154 167 405a42-405a46 151->167 152->149 158 405a23-405a2f call 40459d 153->158 159 405a49-405a59 ShowWindow 153->159 154->151 156 405a75-405a7b 154->156 156->151 165 405a7d-405a90 SendMessageW 156->165 158->151 161 405a69-405a6a call 40459d 159->161 162 405a5b-405a64 call 4056ca 159->162 161->154 162->161 163->164 170 405922-405939 call 4045c4 164->170 171 405914-405920 SendMessageW 164->171 172 405b92-405b94 165->172 173 405a96-405ac1 CreatePopupMenu call 4066a5 AppendMenuW 165->173 180 40593b-40594f ShowWindow 170->180 181 40596f-405990 GetDlgItem SendMessageW 170->181 171->170 172->167 178 405ac3-405ad3 GetWindowRect 173->178 179 405ad6-405aeb TrackPopupMenu 173->179 178->179 179->172 183 405af1-405b08 179->183 184 405951-40595c ShowWindow 180->184 185 40595e 180->185 181->172 182 405996-4059ae SendMessageW * 2 181->182 182->172 186 405b0d-405b28 SendMessageW 183->186 187 405964-40596a call 4045f9 184->187 185->187 186->186 188 405b2a-405b4d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 186->188 187->181 190 405b4f-405b76 SendMessageW 188->190 190->190 191 405b78-405b8c GlobalUnlock SetClipboardData CloseClipboard 190->191 191->172
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000403), ref: 00405867
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 004058B3
                                                                                                                                                                                                                                                                      • GetSystemMetrics.USER32(00000002), ref: 004058BA
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                                                                                                                                                                                                                                                        • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                                                                                                                                                                                                                                                      • CreateThread.KERNELBASE(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 004059DE
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405A02
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000008), ref: 00405A51
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                                                                                                                                                                                                                      • CreatePopupMenu.USER32 ref: 00405A96
                                                                                                                                                                                                                                                                      • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AAA
                                                                                                                                                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00405ACA
                                                                                                                                                                                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                                                                                                                                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                                                                                                                                                                                                                      • EmptyClipboard.USER32 ref: 00405B31
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                                                                                                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                                                                                                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                                                                                                                                                                                                                      • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                                                                                                                                                                                                                                      • CloseClipboard.USER32 ref: 00405B8C
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                                                                                                                                                                                      • String ID: H7B${
                                                                                                                                                                                                                                                                      • API String ID: 590372296-2256286769
                                                                                                                                                                                                                                                                      • Opcode ID: 0185fb71cb0ebac8bb253ddb79263eb6e3c4c27c477fa06c1930d1494c9be16a
                                                                                                                                                                                                                                                                      • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0185fb71cb0ebac8bb253ddb79263eb6e3c4c27c477fa06c1930d1494c9be16a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 373 404ab5-404adf 374 404ae1-404aed call 405cac call 4068ef 373->374 375 404af2-404afc 373->375 374->375 376 404b6a-404b71 375->376 377 404afe-404b14 GetDlgItem call 405fae 375->377 380 404b77-404b80 376->380 381 404c48-404c4f 376->381 389 404b26-404b5f SetWindowTextW call 4045c4 * 2 call 4045f9 call 406a35 377->389 390 404b16-404b1e call 405fe2 377->390 384 404b82-404b8d 380->384 385 404b9a-404b9f 380->385 386 404c51-404c58 381->386 387 404c5e-404c79 call 405cac call 40603f 381->387 391 404b93 384->391 392 404df6-404e08 call 40462b 384->392 385->381 393 404ba5-404be7 call 4066a5 SHBrowseForFolderW 385->393 386->387 386->392 412 404c82-404c9a call 406668 call 406a35 387->412 413 404c7b 387->413 389->392 431 404b65-404b68 SHAutoComplete 389->431 390->389 405 404b20-404b21 call 405f37 390->405 391->385 406 404c41 393->406 407 404be9-404c03 CoTaskMemFree call 405f37 393->407 405->389 406->381 418 404c05-404c0b 407->418 419 404c2d-404c3f SetDlgItemTextW 407->419 429 404cd6-404ce7 call 406668 call 405fe2 412->429 430 404c9c-404ca2 412->430 413->412 418->419 424 404c0d-404c24 call 4066a5 lstrcmpiW 418->424 419->381 424->419 432 404c26-404c28 lstrcatW 424->432 447 404ce9 429->447 448 404cec-404d05 GetDiskFreeSpaceW 429->448 430->429 433 404ca4-404cb6 GetDiskFreeSpaceExW 430->433 431->376 432->419 435 404cb8-404cba 433->435 436 404d2e-404d48 433->436 439 404cbc 435->439 440 404cbf-404cd4 call 405f83 435->440 438 404d4a 436->438 442 404d4f-404d59 call 404f52 438->442 439->440 440->429 440->433 451 404d74-404d7d 442->451 452 404d5b-404d62 442->452 447->448 448->438 449 404d07-404d2c MulDiv 448->449 449->442 454 404daf-404db9 451->454 455 404d7f-404d8f call 404f3a 451->455 452->451 453 404d64 452->453 458 404d66-404d6b 453->458 459 404d6d 453->459 456 404dc5-404dcb 454->456 457 404dbb-404dc2 call 40140b 454->457 467 404da1-404daa SetDlgItemTextW 455->467 468 404d91-404d9a call 404e71 455->468 462 404dd0-404de1 call 4045e6 456->462 463 404dcd 456->463 457->456 458->451 458->459 459->451 472 404df0 462->472 473 404de3-404de9 462->473 463->462 467->454 471 404d9f 468->471 471->454 472->392 473->472 474 404deb call 404a0e 473->474 474->472
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                                                                                                                                                                                                                      • SHAutoComplete.SHLWAPI(00000000,00000001,00000008,00000000,?,00000014,?,?,00000001,?), ref: 00404B68
                                                                                                                                                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                                                                                                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(Remove folder: ,00423748,00000000,?,?), ref: 00404C1C
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,Remove folder: ), ref: 00404C28
                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C3A
                                                                                                                                                                                                                                                                        • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                                                                                                                                                                                                                        • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                                                                                                                                                                                                        • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                                                                                                                                                                                                        • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                                                                                                                                                                                                        • Part of subcall function 004068EF: CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceExW.KERNELBASE(00421718,?,?,?,00000001,00421718,?,?,000003FB,?), ref: 00404CB1
                                                                                                                                                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                                                                                                                                                                                                                        • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                                                                                                                                                                                                        • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                                                                                                                                                                                                                        • Part of subcall function 00404E71: SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                      • String ID: 5662144$A$C:\Users\user\AppData\Local\Papago Plus$H7B$Remove folder:
                                                                                                                                                                                                                                                                      • API String ID: 4039761011-2166825861
                                                                                                                                                                                                                                                                      • Opcode ID: 8fe5d6185855569599b0147f93014e69bfe7dcd8b72b59fe1028842fc76bdad0
                                                                                                                                                                                                                                                                      • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fe5d6185855569599b0147f93014e69bfe7dcd8b72b59fe1028842fc76bdad0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 607 405d74-405d9a call 40603f 610 405db3-405dba 607->610 611 405d9c-405dae DeleteFileW 607->611 613 405dbc-405dbe 610->613 614 405dcd-405ddd call 406668 610->614 612 405f30-405f34 611->612 615 405dc4-405dc7 613->615 616 405ede-405ee3 613->616 622 405dec-405ded call 405f83 614->622 623 405ddf-405dea lstrcatW 614->623 615->614 615->616 616->612 618 405ee5-405ee8 616->618 620 405ef2-405efa call 40699e 618->620 621 405eea-405ef0 618->621 620->612 631 405efc-405f10 call 405f37 call 405d2c 620->631 621->612 626 405df2-405df6 622->626 623->626 627 405e02-405e08 lstrcatW 626->627 628 405df8-405e00 626->628 630 405e0d-405e29 lstrlenW FindFirstFileW 627->630 628->627 628->630 632 405ed3-405ed7 630->632 633 405e2f-405e37 630->633 647 405f12-405f15 631->647 648 405f28-405f2b call 4056ca 631->648 632->616 638 405ed9 632->638 635 405e57-405e6b call 406668 633->635 636 405e39-405e41 633->636 649 405e82-405e8d call 405d2c 635->649 650 405e6d-405e75 635->650 639 405e43-405e4b 636->639 640 405eb6-405ec6 FindNextFileW 636->640 638->616 639->635 643 405e4d-405e55 639->643 640->633 646 405ecc-405ecd FindClose 640->646 643->635 643->640 646->632 647->621 653 405f17-405f26 call 4056ca call 406428 647->653 648->612 658 405eae-405eb1 call 4056ca 649->658 659 405e8f-405e92 649->659 650->640 654 405e77-405e80 call 405d74 650->654 653->612 654->640 658->640 662 405e94-405ea4 call 4056ca call 406428 659->662 663 405ea6-405eac 659->663 662->640 663->640
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,?,74DF3420,74DF2EE0,00000000), ref: 00405D9D
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405DE5
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405E08
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405E0E
                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*,?,?,74DF3420,74DF2EE0,00000000), ref: 00405E1E
                                                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                                                                                                                      • String ID: .$.$C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\*.*$\*.*
                                                                                                                                                                                                                                                                      • API String ID: 2035342205-3247156363
                                                                                                                                                                                                                                                                      • Opcode ID: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                                                                                                                                                                                                      • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4081a649fdbb44c8907daec76b44e1c805ca5b036c6d0867ef95af4715127c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                                                                                                                                                                                                      • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Papago Plus, xrefs: 00402269
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateInstance
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Papago Plus
                                                                                                                                                                                                                                                                      • API String ID: 542301482-2729434224
                                                                                                                                                                                                                                                                      • Opcode ID: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                                                                                                                                                                                                      • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(74DF3420,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0), ref: 004069A9
                                                                                                                                                                                                                                                                      • FindClose.KERNELBASE(00000000), ref: 004069B5
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                      • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                                                                                                                                                                                                      • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(00000000,?,00000002), ref: 0040291A
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileFindFirst
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1974802433-0
                                                                                                                                                                                                                                                                      • Opcode ID: 81649c9ef60b362743358cc04841f69d280dec374dabcafdd230337d8cd45dd0
                                                                                                                                                                                                                                                                      • Instruction ID: b84bdfeecc4e8c0803ac0e71b8711fc90ef1d688bdc4be786e729a17b55638d3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 81649c9ef60b362743358cc04841f69d280dec374dabcafdd230337d8cd45dd0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 47F05E71A04105EBDB01DBB4EE49AAEB378EF14314F60457BE101F21D0E7B88E529B29

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 192 4040c5-4040d7 193 4040dd-4040e3 192->193 194 40423e-40424d 192->194 193->194 195 4040e9-4040f2 193->195 196 40429c-4042b1 194->196 197 40424f-40428a GetDlgItem * 2 call 4045c4 KiUserCallbackDispatcher call 40140b 194->197 200 4040f4-404101 SetWindowPos 195->200 201 404107-40410e 195->201 198 4042f1-4042f6 call 404610 196->198 199 4042b3-4042b6 196->199 218 40428f-404297 197->218 214 4042fb-404316 198->214 203 4042b8-4042c3 call 401389 199->203 204 4042e9-4042eb 199->204 200->201 206 404110-40412a ShowWindow 201->206 207 404152-404158 201->207 203->204 228 4042c5-4042e4 SendMessageW 203->228 204->198 213 404591 204->213 215 404130-404143 GetWindowLongW 206->215 216 40422b-404239 call 40462b 206->216 209 404171-404174 207->209 210 40415a-40416c DestroyWindow 207->210 220 404176-404182 SetWindowLongW 209->220 221 404187-40418d 209->221 217 40456e-404574 210->217 219 404593-40459a 213->219 224 404318-40431a call 40140b 214->224 225 40431f-404325 214->225 215->216 226 404149-40414c ShowWindow 215->226 216->219 217->213 231 404576-40457c 217->231 218->196 220->219 221->216 227 404193-4041a2 GetDlgItem 221->227 224->225 232 40432b-404336 225->232 233 40454f-404568 DestroyWindow KiUserCallbackDispatcher 225->233 226->207 235 4041c1-4041c4 227->235 236 4041a4-4041bb SendMessageW IsWindowEnabled 227->236 228->219 231->213 237 40457e-404587 ShowWindow 231->237 232->233 234 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 232->234 233->217 264 404393-4043cf ShowWindow KiUserCallbackDispatcher call 4045e6 KiUserCallbackDispatcher 234->264 265 40438b-404390 234->265 239 4041c6-4041c7 235->239 240 4041c9-4041cc 235->240 236->213 236->235 237->213 242 4041f7-4041fc call 40459d 239->242 243 4041da-4041df 240->243 244 4041ce-4041d4 240->244 242->216 247 404215-404225 SendMessageW 243->247 249 4041e1-4041e7 243->249 244->247 248 4041d6-4041d8 244->248 247->216 248->242 252 4041e9-4041ef call 40140b 249->252 253 4041fe-404207 call 40140b 249->253 260 4041f5 252->260 253->216 262 404209-404213 253->262 260->242 262->260 268 4043d1-4043d2 264->268 269 4043d4 264->269 265->264 270 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 268->270 269->270 271 404406-404417 SendMessageW 270->271 272 404419 270->272 273 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 271->273 272->273 273->214 284 404464-404466 273->284 284->214 285 40446c-404470 284->285 286 404472-404478 285->286 287 40448f-4044a3 DestroyWindow 285->287 286->213 288 40447e-404484 286->288 287->217 289 4044a9-4044d6 CreateDialogParamW 287->289 288->214 290 40448a 288->290 289->217 291 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 289->291 290->213 291->213 296 404535-404548 ShowWindow call 404610 291->296 298 40454d 296->298 298->217
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?), ref: 00404121
                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                                                                                                                                                                                                                      • DestroyWindow.USER32 ref: 00404160
                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404179
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00404198
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                                                                                                                                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 00404268
                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?), ref: 00404282
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000003), ref: 00404379
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043AC
                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043C7
                                                                                                                                                                                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                                                                                                                                                                                                                      • EnableMenuItem.USER32(00000000), ref: 004043E4
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Window$Item$MessageSendShow$CallbackDispatcherUser$LongMenu$DestroyEnableEnabledSystemTextlstrlen
                                                                                                                                                                                                                                                                      • String ID: H7B
                                                                                                                                                                                                                                                                      • API String ID: 435344536-2300413410
                                                                                                                                                                                                                                                                      • Opcode ID: 2f4dad2f818047668635e16f952da299a81014d83ff1599baf972819d0fbfd0c
                                                                                                                                                                                                                                                                      • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f4dad2f818047668635e16f952da299a81014d83ff1599baf972819d0fbfd0c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 299 403d17-403d2f call 406a35 302 403d31-403d41 call 4065af 299->302 303 403d43-403d7a call 406536 299->303 312 403d9d-403dc6 call 403fed call 40603f 302->312 308 403d92-403d98 lstrcatW 303->308 309 403d7c-403d8d call 406536 303->309 308->312 309->308 317 403e58-403e60 call 40603f 312->317 318 403dcc-403dd1 312->318 324 403e62-403e69 call 4066a5 317->324 325 403e6e-403e93 LoadImageW 317->325 318->317 320 403dd7-403dff call 406536 318->320 320->317 326 403e01-403e05 320->326 324->325 328 403f14-403f1c call 40140b 325->328 329 403e95-403ec5 RegisterClassW 325->329 330 403e17-403e23 lstrlenW 326->330 331 403e07-403e14 call 405f64 326->331 342 403f26-403f31 call 403fed 328->342 343 403f1e-403f21 328->343 332 403fe3 329->332 333 403ecb-403f0f SystemParametersInfoW CreateWindowExW 329->333 337 403e25-403e33 lstrcmpiW 330->337 338 403e4b-403e53 call 405f37 call 406668 330->338 331->330 336 403fe5-403fec 332->336 333->328 337->338 341 403e35-403e3f GetFileAttributesW 337->341 338->317 345 403e41-403e43 341->345 346 403e45-403e46 call 405f83 341->346 352 403f37-403f51 ShowWindow call 4069c5 342->352 353 403fba-403fbb call 40579d 342->353 343->336 345->338 345->346 346->338 358 403f53-403f58 call 4069c5 352->358 359 403f5d-403f6f GetClassInfoW 352->359 357 403fc0-403fc2 353->357 360 403fc4-403fca 357->360 361 403fdc-403fde call 40140b 357->361 358->359 364 403f71-403f81 GetClassInfoW RegisterClassW 359->364 365 403f87-403faa DialogBoxParamW call 40140b 359->365 360->343 366 403fd0-403fd7 call 40140b 360->366 361->332 364->365 370 403faf-403fb8 call 403c67 365->370 366->343 370->336
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                                                                                                                                                                                                        • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,74DF3420,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403D98
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Users\user\AppData\Local\Papago Plus,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,74DF3420), ref: 00403E18
                                                                                                                                                                                                                                                                      • lstrcmpiW.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Users\user\AppData\Local\Papago Plus,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNEL32(Remove folder: ,?,00000000,?), ref: 00403E36
                                                                                                                                                                                                                                                                      • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Users\user\AppData\Local\Papago Plus), ref: 00403E7F
                                                                                                                                                                                                                                                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                                                                                                                                                                                      • RegisterClassW.USER32(00429200), ref: 00403EBC
                                                                                                                                                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ED4
                                                                                                                                                                                                                                                                      • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F09
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403F6B
                                                                                                                                                                                                                                                                      • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403F78
                                                                                                                                                                                                                                                                      • RegisterClassW.USER32(00429200), ref: 00403F81
                                                                                                                                                                                                                                                                      • DialogBoxParamW.USER32(?,00000000,004040C5,00000000), ref: 00403FA0
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                                                      • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Papago Plus$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$H7B$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                                                                                                                                                                                      • API String ID: 1975747703-2619180035
                                                                                                                                                                                                                                                                      • Opcode ID: 78a63079156de9a95659751e2075cee6996798d0e51b0c114acce594fd97feca
                                                                                                                                                                                                                                                                      • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 78a63079156de9a95659751e2075cee6996798d0e51b0c114acce594fd97feca
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 476 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 479 403120-403125 476->479 480 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 476->480 481 40336a-40336e 479->481 488 403243-403251 call 40302e 480->488 489 40315e 480->489 495 403322-403327 488->495 496 403257-40325a 488->496 491 403163-40317a 489->491 493 40317c 491->493 494 40317e-403187 call 4035e2 491->494 493->494 502 40318d-403194 494->502 503 4032de-4032e6 call 40302e 494->503 495->481 498 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 496->498 499 40325c-403274 call 4035f8 call 4035e2 496->499 527 4032d4-4032d9 498->527 528 4032e8-403318 call 4035f8 call 403371 498->528 499->495 522 40327a-403280 499->522 507 403210-403214 502->507 508 403196-4031aa call 406113 502->508 503->495 512 403216-40321d call 40302e 507->512 513 40321e-403224 507->513 508->513 525 4031ac-4031b3 508->525 512->513 518 403233-40323b 513->518 519 403226-403230 call 406b22 513->519 518->491 526 403241 518->526 519->518 522->495 522->498 525->513 531 4031b5-4031bc 525->531 526->488 527->481 537 40331d-403320 528->537 531->513 533 4031be-4031c5 531->533 533->513 534 4031c7-4031ce 533->534 534->513 536 4031d0-4031f0 534->536 536->495 538 4031f6-4031fa 536->538 537->495 539 403329-40333a 537->539 540 403202-40320a 538->540 541 4031fc-403200 538->541 542 403342-403347 539->542 543 40333c 539->543 540->513 544 40320c-40320e 540->544 541->526 541->540 545 403348-40334e 542->545 543->542 544->513 545->545 546 403350-403368 call 406113 545->546 546->481
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004030E4
                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,00000400), ref: 00403100
                                                                                                                                                                                                                                                                        • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,80000000,00000003), ref: 0040615C
                                                                                                                                                                                                                                                                        • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,80000000,00000003), ref: 00403149
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                                                                                                                      • API String ID: 2803837635-592224113
                                                                                                                                                                                                                                                                      • Opcode ID: e541a5f8c6dece2e8afc31f1679abbe6e625a0cbceb2fdcb1154e7c345c65132
                                                                                                                                                                                                                                                                      • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e541a5f8c6dece2e8afc31f1679abbe6e625a0cbceb2fdcb1154e7c345c65132
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 549 4066a5-4066b0 550 4066b2-4066c1 549->550 551 4066c3-4066d9 549->551 550->551 552 4066f1-4066fa 551->552 553 4066db-4066e8 551->553 555 406700 552->555 556 4068d5-4068e0 552->556 553->552 554 4066ea-4066ed 553->554 554->552 557 406705-406712 555->557 558 4068e2-4068e6 call 406668 556->558 559 4068eb-4068ec 556->559 557->556 560 406718-406721 557->560 558->559 562 4068b3 560->562 563 406727-406764 560->563 564 4068c1-4068c4 562->564 565 4068b5-4068bf 562->565 566 406857-40685c 563->566 567 40676a-406771 563->567 568 4068c6-4068cf 564->568 565->568 569 40685e-406864 566->569 570 40688f-406894 566->570 571 406773-406775 567->571 572 406776-406778 567->572 568->556 577 406702 568->577 578 406874-406880 call 406668 569->578 579 406866-406872 call 4065af 569->579 575 4068a3-4068b1 lstrlenW 570->575 576 406896-40689e call 4066a5 570->576 571->572 573 4067b5-4067b8 572->573 574 40677a-4067a1 call 406536 572->574 582 4067c8-4067cb 573->582 583 4067ba-4067c6 GetSystemDirectoryW 573->583 594 4067a7-4067b0 call 4066a5 574->594 595 40683e-406842 574->595 575->568 576->575 577->557 586 406885-40688b 578->586 579->586 589 406834-406836 582->589 590 4067cd-4067db GetWindowsDirectoryW 582->590 588 406838-40683c 583->588 586->575 592 40688d 586->592 588->595 596 40684f-406855 call 4068ef 588->596 589->588 593 4067dd-4067e5 589->593 590->589 592->596 600 4067e7-4067f0 593->600 601 4067fc-406812 SHGetSpecialFolderLocation 593->601 594->588 595->596 598 406844-40684a lstrcatW 595->598 596->575 598->596 606 4067f8-4067fa 600->606 602 406830 601->602 603 406814-40682e SHGetPathFromIDListW CoTaskMemFree 601->603 602->589 603->588 603->602 606->588 606->601
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(Remove folder: ,00000400), ref: 004067C0
                                                                                                                                                                                                                                                                      • GetWindowsDirectoryW.KERNEL32(Remove folder: ,00000400,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,?,00405701,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,?,00405701,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000), ref: 004068A4
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                                                                                                                                                                                      • String ID: 5662144$Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                                                                                                                      • API String ID: 4260037668-1797710988
                                                                                                                                                                                                                                                                      • Opcode ID: a56a8a4d956183f5ceef7ff9e42496adb417aa599aaeb911d527621cdebcfcc9
                                                                                                                                                                                                                                                                      • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a56a8a4d956183f5ceef7ff9e42496adb417aa599aaeb911d527621cdebcfcc9
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 671 40176f-401794 call 402da6 call 405fae 676 401796-40179c call 406668 671->676 677 40179e-4017b0 call 406668 call 405f37 lstrcatW 671->677 682 4017b5-4017b6 call 4068ef 676->682 677->682 686 4017bb-4017bf 682->686 687 4017c1-4017cb call 40699e 686->687 688 4017f2-4017f5 686->688 695 4017dd-4017ef 687->695 696 4017cd-4017db CompareFileTime 687->696 689 4017f7-4017f8 call 406133 688->689 690 4017fd-401819 call 406158 688->690 689->690 698 40181b-40181e 690->698 699 40188d-4018b6 call 4056ca call 403371 690->699 695->688 696->695 700 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 698->700 701 40186f-401879 call 4056ca 698->701 711 4018b8-4018bc 699->711 712 4018be-4018ca SetFileTime 699->712 700->686 733 401864-401865 700->733 713 401882-401888 701->713 711->712 715 4018d0-4018db CloseHandle 711->715 712->715 716 402c33 713->716 718 4018e1-4018e4 715->718 719 402c2a-402c2d 715->719 720 402c35-402c39 716->720 723 4018e6-4018f7 call 4066a5 lstrcatW 718->723 724 4018f9-4018fc call 4066a5 718->724 719->716 730 401901-4023a2 call 405cc8 723->730 724->730 730->719 730->720 733->713 735 401867-401868 733->735 735->701
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(00000000,00000000,Call,C:\Users\user\AppData\Local\Papago Plus,?,?,00000031), ref: 004017B0
                                                                                                                                                                                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Users\user\AppData\Local\Papago Plus,?,?,00000031), ref: 004017D5
                                                                                                                                                                                                                                                                        • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,004030A8,004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\), ref: 00405737
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Papago Plus$C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp$C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dll$Call
                                                                                                                                                                                                                                                                      • API String ID: 1941528284-2571315647
                                                                                                                                                                                                                                                                      • Opcode ID: 8523f3ae37f4176a2d63e539cb594509097e8e98a7304b2b57234137f625434c
                                                                                                                                                                                                                                                                      • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8523f3ae37f4176a2d63e539cb594509097e8e98a7304b2b57234137f625434c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 737 4056ca-4056df 738 4056e5-4056f6 737->738 739 405796-40579a 737->739 740 405701-40570d lstrlenW 738->740 741 4056f8-4056fc call 4066a5 738->741 743 40572a-40572e 740->743 744 40570f-40571f lstrlenW 740->744 741->740 745 405730-405737 SetWindowTextW 743->745 746 40573d-405741 743->746 744->739 747 405721-405725 lstrcatW 744->747 745->746 748 405743-405785 SendMessageW * 3 746->748 749 405787-405789 746->749 747->743 748->749 749->739 750 40578b-40578e 749->750 750->739
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,004030A8,004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\), ref: 00405737
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,?,00405701,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000), ref: 004068A4
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                                                                                                                                                                                      • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\
                                                                                                                                                                                                                                                                      • API String ID: 1495540970-2242170117
                                                                                                                                                                                                                                                                      • Opcode ID: da0887550f177a20a5adca650a80eb3065253b4758cf57a6ba66e38fd01475e6
                                                                                                                                                                                                                                                                      • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da0887550f177a20a5adca650a80eb3065253b4758cf57a6ba66e38fd01475e6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 751 40302e-40303d 752 403057-40305d 751->752 753 40303f-403046 751->753 756 403067-403073 GetTickCount 752->756 757 40305f-403065 call 406a71 752->757 754 403048-403049 DestroyWindow 753->754 755 40304f-403055 753->755 754->755 758 4030cd-4030cf 755->758 756->758 760 403075-40307b 756->760 757->758 762 4030aa-4030c7 CreateDialogParamW ShowWindow 760->762 763 40307d-403084 760->763 762->758 763->758 764 403086-4030a3 call 403012 wsprintfW call 4056ca 763->764 768 4030a8 764->768 768->758
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 00403067
                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00403095
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,004030A8,004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\), ref: 00405737
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                                                                                                      • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 004030B9
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                                                                                                                                                                                                                        • Part of subcall function 00403012: MulDiv.KERNEL32(00003EC7,00000064,00006B76), ref: 00403027
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                                                                                                                                                                                      • String ID: ... %d%%
                                                                                                                                                                                                                                                                      • API String ID: 722711167-2449383134
                                                                                                                                                                                                                                                                      • Opcode ID: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                                                                                                                                                                                                      • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a65563718f57099a27635650194dd277da09fbe66beefc8d93bb4be83c5e7891
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 769 4069c5-4069e5 GetSystemDirectoryW 770 4069e7 769->770 771 4069e9-4069eb 769->771 770->771 772 4069fc-4069fe 771->772 773 4069ed-4069f6 771->773 775 4069ff-406a32 wsprintfW LoadLibraryExW 772->775 773->772 774 4069f8-4069fa 773->774 774->775
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00406A17
                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                                                                                                                                                                                      • String ID: %s%S.dll$UXTHEME$\
                                                                                                                                                                                                                                                                      • API String ID: 2200240437-1946221925
                                                                                                                                                                                                                                                                      • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                                                                                                                                                                                                      • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 776 402950-402969 call 402da6 call 405fae 781 402972-40298b call 406133 call 406158 776->781 782 40296b-40296d call 402da6 776->782 788 402991-40299a 781->788 789 402a3b-402a40 781->789 782->781 790 4029a0-4029b7 GlobalAlloc 788->790 791 402a23-402a35 call 403371 CloseHandle 788->791 792 402a42-402a4e DeleteFileW 789->792 793 402a55 789->793 790->791 794 4029b9-4029d6 call 4035f8 call 4035e2 GlobalAlloc 790->794 791->789 792->793 801 4029d8-4029e0 call 403371 794->801 802 402a0c-402a1f call 40620a GlobalFree 794->802 805 4029e5 801->805 802->791 807 4029ff-402a01 805->807 808 402a03-402a06 GlobalFree 807->808 809 4029e7-4029fc call 406113 807->809 808->802 809->807
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                                                                                                                                                                                      • GlobalFree.KERNELBASE(00000000), ref: 00402A19
                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2667972263-0
                                                                                                                                                                                                                                                                      • Opcode ID: 2421e7d21af3a58438b8f2604f73b0c275452346c617808a2d043735fc6309d0
                                                                                                                                                                                                                                                                      • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2421e7d21af3a58438b8f2604f73b0c275452346c617808a2d043735fc6309d0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 812 404e71-404e88 813 404e95-404ea0 812->813 814 404e8a-404e93 812->814 816 404ea2-404ea7 813->816 817 404ea8-404eae 813->817 815 404ee3-404f37 call 4066a5 * 3 lstrlenW wsprintfW SetDlgItemTextW 814->815 816->817 818 404eb0-404eb4 817->818 819 404eb5-404ebb 817->819 818->819 821 404eca-404ee1 819->821 822 404ebd-404ec8 819->822 821->815 822->821
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00404F1B
                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                                                                                                                      • String ID: %u.%u%s%s$H7B
                                                                                                                                                                                                                                                                      • API String ID: 3540041739-107966168
                                                                                                                                                                                                                                                                      • Opcode ID: 2edccdcb36c72f9bdce7a586f7ca7ee262dfb9f9a49697097ea36a1117f17e36
                                                                                                                                                                                                                                                                      • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2edccdcb36c72f9bdce7a586f7ca7ee262dfb9f9a49697097ea36a1117f17e36
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8

                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                      control_flow_graph 828 405b99-405be4 CreateDirectoryW 829 405be6-405be8 828->829 830 405bea-405bf7 GetLastError 828->830 831 405c11-405c13 829->831 830->831 832 405bf9-405c0d SetFileSecurityW 830->832 832->829 833 405c0f GetLastError 832->833 833->831
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405BF0
                                                                                                                                                                                                                                                                      • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405C0F
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                                      • API String ID: 3449924974-3081826266
                                                                                                                                                                                                                                                                      • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                                                                                                                                                                                                      • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                                                                                                                                                                                      • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1849352358-0
                                                                                                                                                                                                                                                                      • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                                                                                                                                                                                                      • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$Timeout
                                                                                                                                                                                                                                                                      • String ID: !
                                                                                                                                                                                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                                                                                                                                                                                      • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                                                                                                                                                                                                      • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp,00000023,00000011,00000002), ref: 004024D5
                                                                                                                                                                                                                                                                      • RegSetValueExW.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp,00000000,00000011,00000002), ref: 00402515
                                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CloseValuelstrlen
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp
                                                                                                                                                                                                                                                                      • API String ID: 2655323295-2268558217
                                                                                                                                                                                                                                                                      • Opcode ID: 3f168449e8fdf08a7a3d47961fb9e1af02b9ae4e6835c63dda1cd40565d5a05c
                                                                                                                                                                                                                                                                      • Instruction ID: a516967871aadb8e7373f7254d3c24ec0cdbd982f2b4049ed7d94b0996b6da2b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f168449e8fdf08a7a3d47961fb9e1af02b9ae4e6835c63dda1cd40565d5a05c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4011AF71E00108BEEF10AFA1CE49EAEB6B8EB44354F11443AF404B61C1DBB98D409658
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 004061A5
                                                                                                                                                                                                                                                                      • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CountFileNameTempTick
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                                                                                                                                                                                      • API String ID: 1716503409-678247507
                                                                                                                                                                                                                                                                      • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                                                                                                                                                                                                      • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00000400,?,0040CE58,0040A000,?,00000008,00000001,000000F0), ref: 00402164
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,004030A8,004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\), ref: 00405737
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$Librarylstrlen$CallbackDispatcherFreeHandleLoadModuleTextUserWindowlstrcat
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 719239633-0
                                                                                                                                                                                                                                                                      • Opcode ID: 52f8d756bd50154f6a3dea7293860066d65bf9effb7e174b318ab9c425843f66
                                                                                                                                                                                                                                                                      • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 52f8d756bd50154f6a3dea7293860066d65bf9effb7e174b318ab9c425843f66
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\, xrefs: 00403C5B
                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CloseHandle
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\
                                                                                                                                                                                                                                                                      • API String ID: 2962429428-131879238
                                                                                                                                                                                                                                                                      • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                                                                                                                                                                                                      • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0,00000000), ref: 00405FF0
                                                                                                                                                                                                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                                                                                                                                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                                                                                                                                                                                        • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                                                                                                                                                                                                      • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Papago Plus,?,00000000,000000F0), ref: 0040164D
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Papago Plus, xrefs: 00401640
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Papago Plus
                                                                                                                                                                                                                                                                      • API String ID: 1892508949-2729434224
                                                                                                                                                                                                                                                                      • Opcode ID: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                                                                                                                                                                                                      • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                                                                                                                                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0,00000000), ref: 00405FF0
                                                                                                                                                                                                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                                                                                                                                                                                                        • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0,00000000), ref: 00406098
                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,74DF3420,?,74DF2EE0,00405D94,?,74DF3420,74DF2EE0), ref: 004060A8
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                                                                                                                                                                                      • String ID: P_B
                                                                                                                                                                                                                                                                      • API String ID: 3248276644-906794629
                                                                                                                                                                                                                                                                      • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                                                                                                                                                                                                      • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                                                                                                                                                                                                      • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                                                                                                                                                                                                      • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                                                                                                                                                                                                      • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                                                                                                                                                                                                      • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                                                                                                                                                                                                      • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                                                                                                                                                                                                      • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                      • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                                                                                                                                                                                                      • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetTickCount.KERNEL32 ref: 0040348D
                                                                                                                                                                                                                                                                        • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00C420E2,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FilePointer$CountTick
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1092082344-0
                                                                                                                                                                                                                                                                      • Opcode ID: ce02fe222e12e83d877d3b7aabf99e7a2bcb53596278d9d285b37d8023f85d8e
                                                                                                                                                                                                                                                                      • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ce02fe222e12e83d877d3b7aabf99e7a2bcb53596278d9d285b37d8023f85d8e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(0057A928), ref: 00401C0B
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,?,00405701,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000), ref: 004068A4
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Global$AllocFreelstrcatlstrlen
                                                                                                                                                                                                                                                                      • String ID: Call
                                                                                                                                                                                                                                                                      • API String ID: 3292104215-1824292864
                                                                                                                                                                                                                                                                      • Opcode ID: 4319b31a17754bffce461f57a5489b402a00cd847fb6eeae40cdae925115eaf0
                                                                                                                                                                                                                                                                      • Instruction ID: d74cddccbdd50a14e5bf5e3e63826a63b2a65df0fd836753f00777670cd3b466
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4319b31a17754bffce461f57a5489b402a00cd847fb6eeae40cdae925115eaf0
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5321D872904210DBDB20EFA4DEC4E5E73A4AB047157150A3BF542F72D0D6BD9C518BAD
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00405C8E: ShellExecuteExW.SHELL32(?), ref: 00405C9D
                                                                                                                                                                                                                                                                        • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                                                                                                                                                                                                        • Part of subcall function 00406AE0: GetExitCodeProcess.KERNEL32(?,?), ref: 00406B13
                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CloseCodeExecuteExitHandleObjectProcessShellSingleWait
                                                                                                                                                                                                                                                                      • String ID: @$C:\Users\user\AppData\Local\Papago Plus
                                                                                                                                                                                                                                                                      • API String ID: 165873841-1084969652
                                                                                                                                                                                                                                                                      • Opcode ID: 0360fe80711632d19ba10ec3679bfbd74a6f90b3fc424ae9e31cb25b549b7d8b
                                                                                                                                                                                                                                                                      • Instruction ID: d1555eae5a638768751b388bffa2e6437ff1c46b22b0c647e3641b20589fb2d8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0360fe80711632d19ba10ec3679bfbd74a6f90b3fc424ae9e31cb25b549b7d8b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 90114971E042189ADB60EFB9CA49B8CB6F4AF08304F24457AE445F72C1EBBC89459B18
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(00000000,00000000,?,000003FF), ref: 004025D1
                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(00000000,00000000,?,?), ref: 004025E4
                                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Enum$CloseValue
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 397863658-0
                                                                                                                                                                                                                                                                      • Opcode ID: a2874957321bf6034ab335a01143add9f6f6121a8284cc98450072ad0413cc1f
                                                                                                                                                                                                                                                                      • Instruction ID: fdd171a53236be04b49e80cc8c25aaf428e2db1c32e81cf7e645575326a8d696
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a2874957321bf6034ab335a01143add9f6f6121a8284cc98450072ad0413cc1f
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 35017CB1A04105ABEB159F94DE58AAEB66CEF40348F10403AF501B61D0EBB85E45966D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                                                                                                                                                                                                        • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1655745494-0
                                                                                                                                                                                                                                                                      • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                                                                                                                                                                                                      • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000408,?,00000000,004041FC), ref: 004045BB
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                      • String ID: x
                                                                                                                                                                                                                                                                      • API String ID: 3850602802-2363233923
                                                                                                                                                                                                                                                                      • Opcode ID: a4e2778218c9fdeab8ae4952123a6e605dd424a78c20075fb3486bdcc909a4f1
                                                                                                                                                                                                                                                                      • Instruction ID: 271d720e87c3080f9bc4c684b425461430c88a900e0fa794081ec75d4c8aeb56
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4e2778218c9fdeab8ae4952123a6e605dd424a78c20075fb3486bdcc909a4f1
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58C01271646200FBCB208B00EE00F067A21B7A4B02F2088B9FB81240B48A314822DB2D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                                                      • Opcode ID: 9659739b35da8af7fb285d31f71ea9b2402f124514f270f9d6eabe2ecb184dd4
                                                                                                                                                                                                                                                                      • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9659739b35da8af7fb285d31f71ea9b2402f124514f270f9d6eabe2ecb184dd4
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                                                                                                                                                                                                      • RegCloseKey.KERNELBASE(?,?,?,C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp,00000000,00000011,00000002), ref: 004025FD
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3356406503-0
                                                                                                                                                                                                                                                                      • Opcode ID: 2f519eafec3af35988992028302c1fe2ffbfb85c9afca13b7af9384ace0fec36
                                                                                                                                                                                                                                                                      • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f519eafec3af35988992028302c1fe2ffbfb85c9afca13b7af9384ace0fec36
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                      • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                                                                                                                                                                                                      • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • OleInitialize.OLE32(00000000), ref: 004057AD
                                                                                                                                                                                                                                                                        • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                                                                                                                                                                                      • CoUninitialize.COMBASE(00000404,00000000,?,00000000,?), ref: 004057F9
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: InitializeMessageSendUninitialize
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2896919175-0
                                                                                                                                                                                                                                                                      • Opcode ID: b14588aebbadd05bc97f1dd14ffe2b6982532d9bfcd69c4411fdff16e8679f7d
                                                                                                                                                                                                                                                                      • Instruction ID: 683c9d360a8619809caff371317e20043972a5eac84f98be19084c03997f3dfe
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b14588aebbadd05bc97f1dd14ffe2b6982532d9bfcd69c4411fdff16e8679f7d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 84F09072600600CBD6215B54AD01B17B764EB84304F45447FFF89732F0DB7A48529A6E
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                                                                                                                                                                                      • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Window$EnableShow
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1136574915-0
                                                                                                                                                                                                                                                                      • Opcode ID: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                                                                                                                                                                                                                                      • Instruction ID: 74d914ea4967392a65d1c9fdd8f91c6329c2dde8704c14122971abf6b6e16597
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14E0D872908201CFE705EBA4EE485AD73F0EF40315710097FE401F11D0DBB54C00862D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                                                                                                                                                                                                        • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                                                                                                                                                                                                        • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                                                                                                                                                                                                                        • Part of subcall function 004069C5: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2547128583-0
                                                                                                                                                                                                                                                                      • Opcode ID: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                                                                                                                                                                                                                                      • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000000B,00000001), ref: 00402C14
                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?), ref: 00402C24
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: InvalidateMessageRectSend
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 909852535-0
                                                                                                                                                                                                                                                                      • Opcode ID: f432a0a30971dc187192fe2491b4b63328d533872b60b8ab23492fb2b34197a6
                                                                                                                                                                                                                                                                      • Instruction ID: c061831bd97a7b49b699665abee3b6b910fafb94a2d14f64d6e35fdc86e4b588
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f432a0a30971dc187192fe2491b4b63328d533872b60b8ab23492fb2b34197a6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36E08C72700408FFEB11CBA4EE84DAEB7B9FB40315F00007AF502A00A0D7300D51CA28
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • FreeLibrary.KERNELBASE(?,74DF3420,00000000,74DF2EE0,00403C59,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C9C
                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 00403CA3
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Free$GlobalLibrary
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1100898210-0
                                                                                                                                                                                                                                                                      • Opcode ID: e868f33ba05eeb96666b2da3448a48ed76ae7177416a2bb01e196352cb617163
                                                                                                                                                                                                                                                                      • Instruction ID: 1b4b668df254a36c82b8f96f79c5ae0e05fb6c29bd97d86a5de4613e9375b038
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e868f33ba05eeb96666b2da3448a48ed76ae7177416a2bb01e196352cb617163
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0AE08C335052205BD6211F55EA0875A7768AF94B26F06006AE980BB26087781C424BC8
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,80000000,00000003), ref: 0040615C
                                                                                                                                                                                                                                                                      • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: File$AttributesCreate
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 415043291-0
                                                                                                                                                                                                                                                                      • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                                                                                                                                                                                                      • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                      • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                                                                                                      • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00405C2A
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CreateDirectoryErrorLast
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1375471231-0
                                                                                                                                                                                                                                                                      • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                                                                                                                                                                                                      • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,?,00000000,?,?), ref: 004028AF
                                                                                                                                                                                                                                                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FilePointerwsprintf
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 327478801-0
                                                                                                                                                                                                                                                                      • Opcode ID: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                                                                                                                                                                                                                                      • Instruction ID: 25e331afd2345d3cd5f25c8269d0b77429ab830f022e4fbb565c81036e55150a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5c8d79c1340bb369312f6a5c9378fe315f9bf95113b40b2c793821570691f3d
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16E09271904104BFDB01EBA5BE499AEB7B8EF44319B10483BF102F00D0DA794D119B2D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(00000000,?,?), ref: 004028F2
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileFindNext
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2029273394-0
                                                                                                                                                                                                                                                                      • Opcode ID: b1a147880d7e19a05907fa2ca9f97589737eff911eafd7b2f1217c80f558056f
                                                                                                                                                                                                                                                                      • Instruction ID: 4a3b198aaaa6b45fa5db9a8f17e4843c40b4e5db0445c6e8c27cbba29eb20b21
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1a147880d7e19a05907fa2ca9f97589737eff911eafd7b2f1217c80f558056f
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79E030726042059BDB11DBA0EA88AAE73A4AB00314F20457BD101F21D0E7B95A55EB19
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RegCreateKeyExW.KERNELBASE(00000000,?,00000000,00000000,00000000,?,00000000,?,00000000,?,?,?,00402E57,00000000,?,?), ref: 0040652C
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Create
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2289755597-0
                                                                                                                                                                                                                                                                      • Opcode ID: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                                                                      • Instruction ID: 390987c888b9fe28ccc3a202ccefe0e129b8fdbaba7b34d45eb5723cdb444700
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f0170b29b94a961cdf0cc122a920c286c7e5b726b195fdee8f598fb45efbb6e4
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1E0ECB2010109BEEF099F90EC0ADBB372DEB04704F41492EF907E4091E6B5AE70AA34
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040FB9F,0040CEF0,00403579,0040CEF0,0040FB9F,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileWrite
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3934441357-0
                                                                                                                                                                                                                                                                      • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                                                                      • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FileRead
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2738559852-0
                                                                                                                                                                                                                                                                      • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                                                                                                      • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406563,?,00000000,?,?,Remove folder: ,?), ref: 004064F9
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Open
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 71445658-0
                                                                                                                                                                                                                                                                      • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                                                                                                      • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetFileAttributesW.KERNELBASE(00000000,?,000000F0), ref: 004015AE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: AttributesFile
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3188754299-0
                                                                                                                                                                                                                                                                      • Opcode ID: 3f67fddbcb2c4727b19cad364a98ff9d03893c5cf97898e6ee5a661b68cffc78
                                                                                                                                                                                                                                                                      • Instruction ID: 77b6755767f32433cbba579d7de441064f90f02de732d0e129c6c43bd553ff67
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f67fddbcb2c4727b19cad364a98ff9d03893c5cf97898e6ee5a661b68cffc78
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6D0C772B08100DBDB11DBA8AA08B8D73A0AB00328B208537D001F21D0E6B8C8469A2E
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,?,00405701,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000), ref: 004068A4
                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,?,00000000), ref: 004045DE
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: ItemTextlstrcatlstrlen
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 281422827-0
                                                                                                                                                                                                                                                                      • Opcode ID: 73b3e70f26523695344aa313222f8106b15ff01fe64d2e6c86eba35ea0453547
                                                                                                                                                                                                                                                                      • Instruction ID: ac81fd1055ba0297197cac3df011722fda0f302089e5b839fe348bc6695a069d
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73b3e70f26523695344aa313222f8106b15ff01fe64d2e6c86eba35ea0453547
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77C04C7554C300BFE641A755CC42F1FB799EF94319F04C92EB19DE11D1C63984309A2A
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                      • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                                                                                                                                                                                                      • Instruction ID: 1d0f09303225af8c469e983b8f6ba21d59f3f36861eec243a4bc5be8392dea83
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EC09B71741700FBDE209B509F45F077794A754701F154979B741F60E0D775D410D62D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: FilePointer
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 973152223-0
                                                                                                                                                                                                                                                                      • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                                                                                                      • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                      • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                                                                                                                                                                                                      • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,004043BD), ref: 004045F0
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2492992576-0
                                                                                                                                                                                                                                                                      • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                                                                                                                                                                                                      • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: lstrcatW.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,004030A8,004030A8,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SetWindowTextW.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\), ref: 00405737
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                                                                                                                                                                                        • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                                                                                                                                                                                        • Part of subcall function 00405C4B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                                                                                                                                                                                                        • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,?,?,?), ref: 00401FEB
                                                                                                                                                                                                                                                                        • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                                                                                                                                                                                                        • Part of subcall function 00406AE0: GetExitCodeProcess.KERNEL32(?,?), ref: 00406B13
                                                                                                                                                                                                                                                                        • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2972824698-0
                                                                                                                                                                                                                                                                      • Opcode ID: 0ccc311eced5b666fec5b6ab824b31f5dfa19ab4b1904c23081d4a371aba8d04
                                                                                                                                                                                                                                                                      • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0ccc311eced5b666fec5b6ab824b31f5dfa19ab4b1904c23081d4a371aba8d04
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,00000408), ref: 00405054
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                                                                                                                                                                                                                      • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050B5
                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000FC,0040563E), ref: 004050CE
                                                                                                                                                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                                                                                                                                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                                                                                                                                                                                                                        • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                                                                                                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040527D
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                                                                                                                                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(?), ref: 0040546B
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                                                                                                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                                                                                                                                                                                                                                                      • ShowWindow.USER32(00000000), ref: 00405627
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                                                                                                                      • String ID: $M$N
                                                                                                                                                                                                                                                                      • API String ID: 2564846305-813528018
                                                                                                                                                                                                                                                                      • Opcode ID: 950969970af6d10ef62121ad67a768569704eb6391eae900e1ce4f9d1827afee
                                                                                                                                                                                                                                                                      • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 950969970af6d10ef62121ad67a768569704eb6391eae900e1ce4f9d1827afee
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 00404863
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?), ref: 00404884
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000), ref: 00404906
                                                                                                                                                                                                                                                                      • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 00404985
                                                                                                                                                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                                                                                                                                                                                                                      • SetCursor.USER32(00000000), ref: 004049A1
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                                                                                                                                                                                      • String ID: N$Remove folder:
                                                                                                                                                                                                                                                                      • API String ID: 3103080414-3051863454
                                                                                                                                                                                                                                                                      • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                                                                                                                                                                                                      • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                                                                                                                                                                                                                                                        • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                                                                                                                                                                                                        • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                                                                                                                                                                                                      • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                                                                                                                                                                                                                                                      • wsprintfA.USER32 ref: 0040632D
                                                                                                                                                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                                                                                                                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                                                                                                                                                                                                      • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                                                                                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 00406416
                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                                                                                                                                                                                                                        • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,80000000,00000003), ref: 0040615C
                                                                                                                                                                                                                                                                        • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                                                                                                                                                                                      • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                                                                                                                                                                                                      • API String ID: 2171350718-2295842750
                                                                                                                                                                                                                                                                      • Opcode ID: b2067825d6455a5a6fbc0e1ac0a55e75a76fa2936571f052824e5b49ab30fb97
                                                                                                                                                                                                                                                                      • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2067825d6455a5a6fbc0e1ac0a55e75a76fa2936571f052824e5b49ab30fb97
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                                                                                                                      • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                                                                                                                                                                                      • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                                                                                                                                                                                      • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                                                                                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                                                                                                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                                                                                                                      • String ID: F
                                                                                                                                                                                                                                                                      • API String ID: 941294808-1304234792
                                                                                                                                                                                                                                                                      • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                                                                                                                                                                                                      • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                                                                                                                                                                                                                      • GetSysColor.USER32(00000000), ref: 00404686
                                                                                                                                                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                                                                                                                                                                                                                      • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                                                                                                                                                                                                                      • GetSysColor.USER32(?), ref: 004046B1
                                                                                                                                                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                                                                                                                                                                                                                      • DeleteObject.GDI32(?), ref: 004046DB
                                                                                                                                                                                                                                                                      • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 2320649405-0
                                                                                                                                                                                                                                                                      • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                                                                                                      • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                                                                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                                                                                                                                                                                        • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                                                                                                                                                                                                                      • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                                                                                                                                                                                      • String ID: 9
                                                                                                                                                                                                                                                                      • API String ID: 163830602-2366072709
                                                                                                                                                                                                                                                                      • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                                                                                                                                                                                                      • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • CharNextW.USER32(?,*?|<>/":,00000000,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                                                                                                                                                                                                      • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                                                                                                                                                                                                      • CharNextW.USER32(?,00000000,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                                                                                                                                                                                                      • CharPrevW.USER32(?,?,74DF3420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Char$Next$Prev
                                                                                                                                                                                                                                                                      • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                                      • API String ID: 589700163-4010320282
                                                                                                                                                                                                                                                                      • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                                                                                                                                                                                                      • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                                                                                                                                                                                                                      • GetMessagePos.USER32 ref: 00404FA2
                                                                                                                                                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00404FBC
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                                                                                                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                                                                                                                                                                                      • String ID: f
                                                                                                                                                                                                                                                                      • API String ID: 41195575-1993550816
                                                                                                                                                                                                                                                                      • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                                                                                                      • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • GetDC.USER32(?), ref: 00401E51
                                                                                                                                                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                                                                                                                                                                                      • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                                                                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrcatW.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                                                                                                                                                                                        • Part of subcall function 004066A5: lstrlenW.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,?,00405701,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\,00000000), ref: 004068A4
                                                                                                                                                                                                                                                                      • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                                                                                                                                                                                      • String ID: MS Shell Dlg
                                                                                                                                                                                                                                                                      • API String ID: 2584051700-76309092
                                                                                                                                                                                                                                                                      • Opcode ID: e128970cf71a0b284ce18b21917758e509e5717976d06807f88455f58f814df6
                                                                                                                                                                                                                                                                      • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e128970cf71a0b284ce18b21917758e509e5717976d06807f88455f58f814df6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                                                                                                                                                                                                      • wsprintfW.USER32 ref: 00402FE5
                                                                                                                                                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                                                                                                                                                                                                                                      • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403007
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                                                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                                                                                                                                                                                      • API String ID: 1451636040-1158693248
                                                                                                                                                                                                                                                                      • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                                                                                                                                                                                                      • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                                                                                                                                                                                                      • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                                                                                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CloseEnum$DeleteValue
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 1354259210-0
                                                                                                                                                                                                                                                                      • Opcode ID: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                                                                                                                                                                                                                                      • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 953796069c20d6fa7490a0bfa1861ca0c616837e62ffc418281f2642f3cef6d6
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                                                                                                                                                                                                                      • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                                                                                                                                                                                                                      • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                                                                                                                                                                                      • API String ID: 2659869361-3081826266
                                                                                                                                                                                                                                                                      • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                                                                                                      • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dll), ref: 00402695
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: lstrlen
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp$C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\System.dll
                                                                                                                                                                                                                                                                      • API String ID: 1659193697-2749702517
                                                                                                                                                                                                                                                                      • Opcode ID: 19df418816afc21949407edda8062a8fe080e0552aa2420d5396595c35e34168
                                                                                                                                                                                                                                                                      • Instruction ID: f1e3379d491753f9d96dc3c217618d2e64da59e9cc8309568291ba5d2d488428
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 19df418816afc21949407edda8062a8fe080e0552aa2420d5396595c35e34168
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D511C472A00205EBCB10BBB18E4AA9E76619F44758F21483FE402B61C1DAFD8891965F
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • IsWindowVisible.USER32(?), ref: 0040566D
                                                                                                                                                                                                                                                                      • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                                                                                                                                                                                                                        • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                                                                                                                                                                                      • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                                                                                                                                                                                                      • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Remove folder: ,?,?,0040679D,80000002), ref: 0040657C
                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,Remove folder: ,Remove folder: ,Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsp4D2F.tmp\), ref: 00406587
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CloseQueryValue
                                                                                                                                                                                                                                                                      • String ID: Remove folder:
                                                                                                                                                                                                                                                                      • API String ID: 3356406503-1958208860
                                                                                                                                                                                                                                                                      • Opcode ID: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                                                                                                                                                                                                                                      • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: abb8e2472c70d4d58aecb7d0dfcf889930bd109b5a1b9baac0574de2233c5019
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenW.KERNEL32(80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,80000000,00000003), ref: 00405F89
                                                                                                                                                                                                                                                                      • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,0040313C,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,C:\Users\user\Desktop\Papago.Plus_1.0.0_x64-setup.exe,80000000,00000003), ref: 00405F99
                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: CharPrevlstrlen
                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                                                                                                                                                                                      • API String ID: 2709904686-224404859
                                                                                                                                                                                                                                                                      • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                                                                                                                                                                                      • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                                                                                                                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060E5
                                                                                                                                                                                                                                                                      • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                                                                                                                                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.1973002103.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1972971968.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973028818.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000040A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000422000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000425000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000427000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.000000000042B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000430000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973176575.0000000000435000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      • Associated: 00000000.00000002.1973367844.0000000000458000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_400000_Papago.jbxd
                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                      • API String ID: 190613189-0
                                                                                                                                                                                                                                                                      • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                                                                                                                                                                                                      • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798