Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://stearnconmunity.ru/

Overview

General Information

Sample URL:https://stearnconmunity.ru/
Analysis ID:1363694
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Creates files inside the system directory

Classification

  • System is w10x64
  • chrome.exe (PID: 2912 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2228,i,11510113645756935227,11522184020945250886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stearnconmunity.ru/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://stearnconmunity.ru/Avira URL Cloud: detection malicious, Label: phishing
Source: https://stearnconmunity.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: stearnconmunity.ruVirustotal: Detection: 12%Perma Link
Source: https://stearnconmunity.ru/Virustotal: Detection: 11%Perma Link
Source: https://stearnconmunity.ru/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.205.142.165:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.205.142.165:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 23.205.142.165
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: stearnconmunity.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stearnconmunity.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stearnconmunity.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aBDzwUgWT1N2uHM&MD=+3xG9rNx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aBDzwUgWT1N2uHM&MD=+3xG9rNx HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 17 Dec 2023 23:56:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Country-Code: USX-Country-Name: United StatesCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JAkSDSgbzvXu9Qxvt%2B58YUSHAt1tVFBpmNL80YLhY3kwrTME3Sip%2F0sOnZGd%2F46vz34l%2BQbKWhQHIz5alNoFnZlPBSuYI903fHpbvklEu5hi9lRDAmBXZBW1aj%2BLOmbk%2BxtLIqQ%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 837319ecfee4335e-MIAalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sun, 17 Dec 2023 23:56:14 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeX-Country-Code: USX-Country-Name: United StatesCF-Cache-Status: BYPASSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fghgHwXZKFSU7C0iImODgXWZMFjZFmpdFeYvXT5wRydKOGL9WdefDKHHAUX3dQenZA0JaJH%2FaNPtDa5oMZx%2FbR3UNzOT76Dr77mFwQwwOk1VGud15o1DAXZ8RIiDk53R0L917kI%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 837319f6dd25da83-MIAalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.205.142.165:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.205.142.165:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_2912_1431319296Jump to behavior
Source: classification engineClassification label: mal72.win@16/2@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2228,i,11510113645756935227,11522184020945250886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stearnconmunity.ru/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2228,i,11510113645756935227,11522184020945250886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Data Encrypted for ImpactDNS ServerEmail Addresses
Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication3
Ingress Tool Transfer
Data DestructionVirtual Private ServerEmployee Names
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://stearnconmunity.ru/100%Avira URL Cloudphishing
https://stearnconmunity.ru/11%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
stearnconmunity.ru12%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stearnconmunity.ru/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    accounts.google.com
    142.250.64.141
    truefalse
      high
      www.google.com
      142.250.217.164
      truefalse
        high
        clients.l.google.com
        142.250.189.142
        truefalse
          high
          stearnconmunity.ru
          104.21.87.112
          truefalseunknown
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://a.nel.cloudflare.com/report/v3?s=fghgHwXZKFSU7C0iImODgXWZMFjZFmpdFeYvXT5wRydKOGL9WdefDKHHAUX3dQenZA0JaJH%2FaNPtDa5oMZx%2FbR3UNzOT76Dr77mFwQwwOk1VGud15o1DAXZ8RIiDk53R0L917kI%3Dfalse
              high
              https://stearnconmunity.ru/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                high
                https://stearnconmunity.ru/true
                  unknown
                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                    high
                    https://a.nel.cloudflare.com/report/v3?s=JAkSDSgbzvXu9Qxvt%2B58YUSHAt1tVFBpmNL80YLhY3kwrTME3Sip%2F0sOnZGd%2F46vz34l%2BQbKWhQHIz5alNoFnZlPBSuYI903fHpbvklEu5hi9lRDAmBXZBW1aj%2BLOmbk%2BxtLIqQ%3Dfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      142.250.189.142
                      clients.l.google.comUnited States
                      15169GOOGLEUSfalse
                      104.21.87.112
                      stearnconmunity.ruUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.217.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      142.250.64.141
                      accounts.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:38.0.0 Ammolite
                      Analysis ID:1363694
                      Start date and time:2023-12-18 00:55:18 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 2m 55s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://stearnconmunity.ru/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal72.win@16/2@10/7
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.64.195, 34.104.35.123, 72.21.81.240, 192.229.211.108, 142.250.217.227
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                      • Not all processes where analyzed, report is missing behavior information
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):564
                      Entropy (8bit):4.755263883066065
                      Encrypted:false
                      SSDEEP:12:TvgsoCVIogs01lI5rRCNGlTF5TF5TF5TF5TF5TFK:cEQtn8lTPTPTPTPTPTc
                      MD5:551E6E8316330EA362856C8F4FC249ED
                      SHA1:791FF927A99DFF2EBAE3C7B2FE90EAC49E1721C5
                      SHA-256:8548215DA9BC3FA053E973155FB99462A65AEA8B9EE8F6419A1D2C11CA0189F6
                      SHA-512:EDA2D472D73436940D33C4CAAA75CCB160FDB001507EF1D481D4E98D3084160C4983409DEE03538E16A0C77D7FC85F2EBD16B13BB408B44475A7EBEA73F1EEC4
                      Malicious:false
                      Reputation:low
                      URL:https://stearnconmunity.ru/favicon.ico
                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with CRLF line terminators
                      Category:downloaded
                      Size (bytes):564
                      Entropy (8bit):4.755263883066065
                      Encrypted:false
                      SSDEEP:12:TvgsoCVIogs01lI5rRCNGlTF5TF5TF5TF5TF5TFK:cEQtn8lTPTPTPTPTPTc
                      MD5:551E6E8316330EA362856C8F4FC249ED
                      SHA1:791FF927A99DFF2EBAE3C7B2FE90EAC49E1721C5
                      SHA-256:8548215DA9BC3FA053E973155FB99462A65AEA8B9EE8F6419A1D2C11CA0189F6
                      SHA-512:EDA2D472D73436940D33C4CAAA75CCB160FDB001507EF1D481D4E98D3084160C4983409DEE03538E16A0C77D7FC85F2EBD16B13BB408B44475A7EBEA73F1EEC4
                      Malicious:false
                      Reputation:low
                      URL:https://stearnconmunity.ru/
                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 18, 2023 00:56:01.053728104 CET49678443192.168.2.4104.46.162.224
                      Dec 18, 2023 00:56:02.678750038 CET49675443192.168.2.4173.222.162.32
                      Dec 18, 2023 00:56:09.695374012 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:09.695410013 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:09.695468903 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:09.696007013 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:09.696026087 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:09.696490049 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:09.696533918 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:09.696592093 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:09.696789980 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:09.696806908 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.040054083 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.040330887 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.040390968 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.041649103 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.041723013 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.042675018 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.042737007 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.042881966 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.042912960 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.099436998 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.112071991 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.112272024 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.112283945 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.113014936 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.113075018 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.114022970 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.114075899 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.115042925 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.115122080 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.115226030 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.115231037 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.193186998 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.402003050 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.402295113 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.402349949 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.402939081 CET49731443192.168.2.4142.250.64.141
                      Dec 18, 2023 00:56:10.402956009 CET44349731142.250.64.141192.168.2.4
                      Dec 18, 2023 00:56:10.498461962 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.498843908 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:10.498903990 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.499063015 CET49730443192.168.2.4142.250.189.142
                      Dec 18, 2023 00:56:10.499073029 CET44349730142.250.189.142192.168.2.4
                      Dec 18, 2023 00:56:11.178636074 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.178666115 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.178734064 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.179562092 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.179594994 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.179644108 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.179954052 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.179965973 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.180181980 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.180198908 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.458779097 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.459141970 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.459162951 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.460211039 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.460277081 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.461374044 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.461436033 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.461582899 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.461590052 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.464565992 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.464795113 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.464818954 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.466249943 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.466311932 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.467087030 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.467166901 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.508599997 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.508599997 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:11.508610964 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:11.554956913 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:12.681737900 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:12.681818962 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:12.681889057 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:12.682205915 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:12.682240963 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:13.015032053 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:13.015428066 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:13.015470028 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:13.016436100 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:13.016510010 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:13.017890930 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:13.017959118 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:13.067687035 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:13.067727089 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:13.121505976 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:13.122279882 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:13.122390032 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:13.122448921 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:13.126565933 CET49734443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:13.126580954 CET44349734104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:13.206274986 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:13.248743057 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:13.251554966 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.251589060 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.251648903 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.251938105 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.251955032 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.586566925 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.586961031 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.586981058 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.588061094 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.588124990 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.589555025 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.589622021 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.589903116 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.589910984 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.630172968 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.919576883 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.919641018 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.919699907 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.919846058 CET49739443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.919861078 CET4434973935.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.920331955 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.920355082 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:13.920414925 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.920706987 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:13.920725107 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.181462049 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.181499004 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.181591034 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.187887907 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.187900066 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.248251915 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.250709057 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:14.250720024 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.251081944 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.253258944 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:14.253325939 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.253401995 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:14.296744108 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.452842951 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.452919960 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.457351923 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.457360029 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.457611084 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.505547047 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.583776951 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.583849907 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.583981037 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:14.585520029 CET49740443192.168.2.435.190.80.1
                      Dec 18, 2023 00:56:14.585532904 CET4434974035.190.80.1192.168.2.4
                      Dec 18, 2023 00:56:14.633294106 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.651042938 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:14.651338100 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:14.651405096 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:14.655183077 CET49735443192.168.2.4104.21.87.112
                      Dec 18, 2023 00:56:14.655204058 CET44349735104.21.87.112192.168.2.4
                      Dec 18, 2023 00:56:14.680742025 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.759841919 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.759989023 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.760040998 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.778574944 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.778603077 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.778629065 CET49741443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.778635025 CET4434974123.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.854018927 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.854047060 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:14.854132891 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.854456902 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:14.854469061 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.110173941 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.110505104 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:15.111440897 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:15.111459970 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.111701965 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.113097906 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:15.160733938 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.359884977 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.359987020 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.360035896 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:15.361402035 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:15.361409903 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:15.361427069 CET49742443192.168.2.423.205.142.165
                      Dec 18, 2023 00:56:15.361432076 CET4434974223.205.142.165192.168.2.4
                      Dec 18, 2023 00:56:22.937613010 CET49672443192.168.2.4173.222.162.32
                      Dec 18, 2023 00:56:22.937658072 CET44349672173.222.162.32192.168.2.4
                      Dec 18, 2023 00:56:22.995297909 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:22.995372057 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:22.995513916 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:23.768420935 CET49738443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:56:23.768471003 CET44349738142.250.217.164192.168.2.4
                      Dec 18, 2023 00:56:24.231914997 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:24.231955051 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:24.232029915 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:24.234016895 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:24.234030008 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:24.951610088 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:24.951812029 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:24.954845905 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:24.954857111 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:24.955102921 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.005626917 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:25.481564045 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:25.524739027 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950603008 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950623035 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950630903 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950639963 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950661898 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950680017 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:25.950695992 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.950711966 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:25.950735092 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:25.951097965 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.951162100 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:25.951168060 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.951175928 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:25.951210976 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:26.245493889 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:26.245513916 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:56:26.245551109 CET49743443192.168.2.440.68.123.157
                      Dec 18, 2023 00:56:26.245557070 CET4434974340.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:02.523226976 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:02.523266077 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:02.523343086 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:02.523896933 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:02.523914099 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.251749039 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.251833916 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.255552053 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.255564928 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.255805016 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.272995949 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.316740036 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.965763092 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.965786934 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.965801001 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.965857983 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.965877056 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.966025114 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.966025114 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.966327906 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.966363907 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.966391087 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.966393948 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.966409922 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.966434956 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.966465950 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.973756075 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.973767996 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:03.973798037 CET49749443192.168.2.440.68.123.157
                      Dec 18, 2023 00:57:03.973802090 CET4434974940.68.123.157192.168.2.4
                      Dec 18, 2023 00:57:12.616487980 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:12.616580963 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:12.616689920 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:12.617023945 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:12.617077112 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:12.946010113 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:12.946315050 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:12.946372986 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:12.946710110 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:12.947043896 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:12.947113991 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:12.990403891 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:13.132431030 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.132453918 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.132524967 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.132810116 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.132819891 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.472404003 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.472676039 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.472683907 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.473812103 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.474127054 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.474236965 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.474298000 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.521512032 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.806514978 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.806709051 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.806771994 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.806829929 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.806842089 CET4434975235.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.806883097 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.806889057 CET49752443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.808255911 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.808293104 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:13.808351994 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.809055090 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:13.809071064 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.149768114 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.150163889 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:14.150176048 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.151268005 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.151727915 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:14.151854038 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:14.151859045 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.151896954 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.194010019 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:14.486747980 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.486952066 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:14.487179041 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:14.487431049 CET49753443192.168.2.435.190.80.1
                      Dec 18, 2023 00:57:14.487442970 CET4434975335.190.80.1192.168.2.4
                      Dec 18, 2023 00:57:22.934231043 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:22.934303045 CET44349751142.250.217.164192.168.2.4
                      Dec 18, 2023 00:57:22.934370041 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:23.773960114 CET49751443192.168.2.4142.250.217.164
                      Dec 18, 2023 00:57:23.774013996 CET44349751142.250.217.164192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 18, 2023 00:56:09.419028044 CET53573461.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:09.567141056 CET5362753192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:09.567495108 CET6072253192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:09.569657087 CET6065153192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:09.569976091 CET5349853192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:09.694469929 CET53536271.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:09.694490910 CET53607221.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:09.695195913 CET53534981.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:09.695209026 CET53606511.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:10.663851023 CET53603251.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:10.697678089 CET6078353192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:10.697885990 CET6284953192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:11.170829058 CET53607831.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:11.177716017 CET53628491.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:12.553231955 CET5413553192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:12.553615093 CET6244353192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:12.678221941 CET53541351.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:12.678966045 CET53624431.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:13.125281096 CET6300953192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:13.125982046 CET4939253192.168.2.41.1.1.1
                      Dec 18, 2023 00:56:13.250653028 CET53630091.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:13.251015902 CET53493921.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:27.633491039 CET53618981.1.1.1192.168.2.4
                      Dec 18, 2023 00:56:31.577095985 CET138138192.168.2.4192.168.2.255
                      Dec 18, 2023 00:56:46.388534069 CET53577231.1.1.1192.168.2.4
                      Dec 18, 2023 00:57:08.644553900 CET53546891.1.1.1192.168.2.4
                      Dec 18, 2023 00:57:09.231359005 CET53519181.1.1.1192.168.2.4
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Dec 18, 2023 00:56:09.567141056 CET192.168.2.41.1.1.10x4260Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:09.567495108 CET192.168.2.41.1.1.10x1b7Standard query (0)clients2.google.com65IN (0x0001)false
                      Dec 18, 2023 00:56:09.569657087 CET192.168.2.41.1.1.10xd254Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:09.569976091 CET192.168.2.41.1.1.10xadb9Standard query (0)accounts.google.com65IN (0x0001)false
                      Dec 18, 2023 00:56:10.697678089 CET192.168.2.41.1.1.10xe8fStandard query (0)stearnconmunity.ruA (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:10.697885990 CET192.168.2.41.1.1.10x6696Standard query (0)stearnconmunity.ru65IN (0x0001)false
                      Dec 18, 2023 00:56:12.553231955 CET192.168.2.41.1.1.10x9d3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:12.553615093 CET192.168.2.41.1.1.10x169dStandard query (0)www.google.com65IN (0x0001)false
                      Dec 18, 2023 00:56:13.125281096 CET192.168.2.41.1.1.10x72aaStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:13.125982046 CET192.168.2.41.1.1.10x8ec5Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Dec 18, 2023 00:56:09.694469929 CET1.1.1.1192.168.2.40x4260No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Dec 18, 2023 00:56:09.694469929 CET1.1.1.1192.168.2.40x4260No error (0)clients.l.google.com142.250.189.142A (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:09.694490910 CET1.1.1.1192.168.2.40x1b7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                      Dec 18, 2023 00:56:09.695209026 CET1.1.1.1192.168.2.40xd254No error (0)accounts.google.com142.250.64.141A (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:11.170829058 CET1.1.1.1192.168.2.40xe8fNo error (0)stearnconmunity.ru104.21.87.112A (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:11.170829058 CET1.1.1.1192.168.2.40xe8fNo error (0)stearnconmunity.ru172.67.143.3A (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:11.177716017 CET1.1.1.1192.168.2.40x6696No error (0)stearnconmunity.ru65IN (0x0001)false
                      Dec 18, 2023 00:56:12.678221941 CET1.1.1.1192.168.2.40x9d3No error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
                      Dec 18, 2023 00:56:12.678966045 CET1.1.1.1192.168.2.40x169dNo error (0)www.google.com65IN (0x0001)false
                      Dec 18, 2023 00:56:13.250653028 CET1.1.1.1192.168.2.40x72aaNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                      • accounts.google.com
                      • clients2.google.com
                      • stearnconmunity.ru
                      • https:
                      • a.nel.cloudflare.com
                      • fs.microsoft.com
                      • slscr.update.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.449731142.250.64.1414435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:10 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                      Host: accounts.google.com
                      Connection: keep-alive
                      Content-Length: 1
                      Origin: https://www.google.com
                      Content-Type: application/x-www-form-urlencoded
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: NID=511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk
                      2023-12-17 23:56:10 UTC1OUTData Raw: 20
                      Data Ascii:
                      2023-12-17 23:56:10 UTC1627INHTTP/1.1 200 OK
                      Content-Type: application/json; charset=utf-8
                      Access-Control-Allow-Origin: https://www.google.com
                      Access-Control-Allow-Credentials: true
                      X-Content-Type-Options: nosniff
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Sun, 17 Dec 2023 23:56:10 GMT
                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                      Content-Security-Policy: script-src 'report-sample' 'nonce-KnkP7n-gqv8I3EDfc4iueQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                      Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                      Cross-Origin-Opener-Policy: same-origin
                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                      Server: ESF
                      X-XSS-Protection: 0
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2023-12-17 23:56:10 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                      Data Ascii: 11["gaia.l.a.r",[]]
                      2023-12-17 23:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449730142.250.189.1424435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:10 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                      Host: clients2.google.com
                      Connection: keep-alive
                      X-Goog-Update-Interactivity: fg
                      X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                      X-Goog-Update-Updater: chromecrx-117.0.5938.132
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: empty
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:56:10 UTC732INHTTP/1.1 200 OK
                      Content-Security-Policy: script-src 'report-sample' 'nonce-gw39UIg3CWwwJNRkQ2T9FQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                      Pragma: no-cache
                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                      Date: Sun, 17 Dec 2023 23:56:10 GMT
                      Content-Type: text/xml; charset=UTF-8
                      X-Daynum: 6194
                      X-Daystart: 57370
                      X-Content-Type-Options: nosniff
                      X-Frame-Options: SAMEORIGIN
                      X-XSS-Protection: 1; mode=block
                      Server: GSE
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Accept-Ranges: none
                      Vary: Accept-Encoding
                      Connection: close
                      Transfer-Encoding: chunked
                      2023-12-17 23:56:10 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 39 34 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 37 33 37 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                      Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6194" elapsed_seconds="57370"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                      2023-12-17 23:56:10 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                      Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                      2023-12-17 23:56:10 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449734104.21.87.1124435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:11 UTC661OUTGET / HTTP/1.1
                      Host: stearnconmunity.ru
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:56:13 UTC627INHTTP/1.1 403 Forbidden
                      Date: Sun, 17 Dec 2023 23:56:13 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: close
                      X-Country-Code: US
                      X-Country-Name: United States
                      CF-Cache-Status: DYNAMIC
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JAkSDSgbzvXu9Qxvt%2B58YUSHAt1tVFBpmNL80YLhY3kwrTME3Sip%2F0sOnZGd%2F46vz34l%2BQbKWhQHIz5alNoFnZlPBSuYI903fHpbvklEu5hi9lRDAmBXZBW1aj%2BLOmbk%2BxtLIqQ%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 837319ecfee4335e-MIA
                      alt-svc: h3=":443"; ma=86400
                      2023-12-17 23:56:13 UTC571INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
                      Data Ascii: 234<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
                      2023-12-17 23:56:13 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.449735104.21.87.1124435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:13 UTC592OUTGET /favicon.ico HTTP/1.1
                      Host: stearnconmunity.ru
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://stearnconmunity.ru/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:56:14 UTC618INHTTP/1.1 403 Forbidden
                      Date: Sun, 17 Dec 2023 23:56:14 GMT
                      Content-Type: text/html
                      Transfer-Encoding: chunked
                      Connection: close
                      X-Country-Code: US
                      X-Country-Name: United States
                      CF-Cache-Status: BYPASS
                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fghgHwXZKFSU7C0iImODgXWZMFjZFmpdFeYvXT5wRydKOGL9WdefDKHHAUX3dQenZA0JaJH%2FaNPtDa5oMZx%2FbR3UNzOT76Dr77mFwQwwOk1VGud15o1DAXZ8RIiDk53R0L917kI%3D"}],"group":"cf-nel","max_age":604800}
                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                      Server: cloudflare
                      CF-RAY: 837319f6dd25da83-MIA
                      alt-svc: h3=":443"; ma=86400
                      2023-12-17 23:56:14 UTC571INData Raw: 32 33 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73
                      Data Ascii: 234<html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to dis
                      2023-12-17 23:56:14 UTC5INData Raw: 30 0d 0a 0d 0a
                      Data Ascii: 0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44973935.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:13 UTC549OUTOPTIONS /report/v3?s=JAkSDSgbzvXu9Qxvt%2B58YUSHAt1tVFBpmNL80YLhY3kwrTME3Sip%2F0sOnZGd%2F46vz34l%2BQbKWhQHIz5alNoFnZlPBSuYI903fHpbvklEu5hi9lRDAmBXZBW1aj%2BLOmbk%2BxtLIqQ%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://stearnconmunity.ru
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:56:13 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: POST, OPTIONS
                      access-control-allow-origin: *
                      access-control-allow-headers: content-length, content-type
                      date: Sun, 17 Dec 2023 23:56:13 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.44974035.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:14 UTC488OUTPOST /report/v3?s=JAkSDSgbzvXu9Qxvt%2B58YUSHAt1tVFBpmNL80YLhY3kwrTME3Sip%2F0sOnZGd%2F46vz34l%2BQbKWhQHIz5alNoFnZlPBSuYI903fHpbvklEu5hi9lRDAmBXZBW1aj%2BLOmbk%2BxtLIqQ%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 389
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:56:14 UTC389OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 34 32 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 37 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 72 6e 63 6f 6e 6d 75 6e 69 74 79
                      Data Ascii: [{"age":1,"body":{"elapsed_time":2421,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.87.112","status_code":403,"type":"http.error"},"type":"network-error","url":"https://stearnconmunity
                      2023-12-17 23:56:14 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Sun, 17 Dec 2023 23:56:14 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.44974123.205.142.165443
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:14 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2023-12-17 23:56:14 UTC495INHTTP/1.1 200 OK
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/073D)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-eus-z1
                      Cache-Control: public, max-age=147287
                      Date: Sun, 17 Dec 2023 23:56:14 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      7192.168.2.44974223.205.142.165443
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:15 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2023-12-17 23:56:15 UTC531INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0rcGnYgAAAAANOnx9vccHTr21ROgX9ESTU0pDRURHRTAzMDkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                      Cache-Control: public, max-age=147289
                      Date: Sun, 17 Dec 2023 23:56:15 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2023-12-17 23:56:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      8192.168.2.44974340.68.123.157443
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:56:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aBDzwUgWT1N2uHM&MD=+3xG9rNx HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2023-12-17 23:56:25 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                      MS-CorrelationId: 7174aa9e-916a-4645-870f-c7c68fc1f28b
                      MS-RequestId: 637ffbc4-aaac-4ccd-a1e1-dfff10c1102c
                      MS-CV: cUPrdyYyvkSqtfdG.0
                      X-Microsoft-SLSClientCache: 2880
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Sun, 17 Dec 2023 23:56:24 GMT
                      Connection: close
                      Content-Length: 24490
                      2023-12-17 23:56:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                      2023-12-17 23:56:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      9192.168.2.44974940.68.123.157443
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:57:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=aBDzwUgWT1N2uHM&MD=+3xG9rNx HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                      Host: slscr.update.microsoft.com
                      2023-12-17 23:57:03 UTC560INHTTP/1.1 200 OK
                      Cache-Control: no-cache
                      Pragma: no-cache
                      Content-Type: application/octet-stream
                      Expires: -1
                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                      ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                      MS-CorrelationId: a56ff8d1-7d23-4082-952c-0980090192b3
                      MS-RequestId: e4c3718f-547f-46ab-b042-efa193ae5961
                      MS-CV: iXnLKs/2ZkiPsBlh.0
                      X-Microsoft-SLSClientCache: 2160
                      Content-Disposition: attachment; filename=environment.cab
                      X-Content-Type-Options: nosniff
                      Date: Sun, 17 Dec 2023 23:57:02 GMT
                      Connection: close
                      Content-Length: 25457
                      2023-12-17 23:57:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                      Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                      2023-12-17 23:57:03 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                      Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      10192.168.2.44975235.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:57:13 UTC541OUTOPTIONS /report/v3?s=fghgHwXZKFSU7C0iImODgXWZMFjZFmpdFeYvXT5wRydKOGL9WdefDKHHAUX3dQenZA0JaJH%2FaNPtDa5oMZx%2FbR3UNzOT76Dr77mFwQwwOk1VGud15o1DAXZ8RIiDk53R0L917kI%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Origin: https://stearnconmunity.ru
                      Access-Control-Request-Method: POST
                      Access-Control-Request-Headers: content-type
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:57:13 UTC336INHTTP/1.1 200 OK
                      Content-Length: 0
                      access-control-max-age: 86400
                      access-control-allow-methods: POST, OPTIONS
                      access-control-allow-origin: *
                      access-control-allow-headers: content-length, content-type
                      date: Sun, 17 Dec 2023 23:57:13 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      11192.168.2.44975335.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2023-12-17 23:57:14 UTC480OUTPOST /report/v3?s=fghgHwXZKFSU7C0iImODgXWZMFjZFmpdFeYvXT5wRydKOGL9WdefDKHHAUX3dQenZA0JaJH%2FaNPtDa5oMZx%2FbR3UNzOT76Dr77mFwQwwOk1VGud15o1DAXZ8RIiDk53R0L917kI%3D HTTP/1.1
                      Host: a.nel.cloudflare.com
                      Connection: keep-alive
                      Content-Length: 431
                      Content-Type: application/reports+json
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2023-12-17 23:57:14 UTC431OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 34 38 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 34 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 72 6e 63 6f 6e 6d 75 6e 69 74 79 2e 72 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 37 2e 31 31 32 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 33 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22
                      Data Ascii: [{"age":58480,"body":{"elapsed_time":1445,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://stearnconmunity.ru/","sampling_fraction":1.0,"server_ip":"104.21.87.112","status_code":403,"type":"http.error"},"type":"network-error"
                      2023-12-17 23:57:14 UTC168INHTTP/1.1 200 OK
                      Content-Length: 0
                      date: Sun, 17 Dec 2023 23:57:14 GMT
                      Via: 1.1 google
                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                      Connection: close


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:00:56:04
                      Start date:18/12/2023
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:00:56:07
                      Start date:18/12/2023
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2268 --field-trial-handle=2228,i,11510113645756935227,11522184020945250886,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:00:56:09
                      Start date:18/12/2023
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://stearnconmunity.ru/
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly