Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://xyft.zmdusdxj.ru

Overview

General Information

Sample URL:http://xyft.zmdusdxj.ru
Analysis ID:1585558
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 5316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2656 --field-trial-handle=2540,i,3670861997489118483,16347050582518418580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xyft.zmdusdxj.ru" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://xyft.zmdusdxj.ruAvira URL Cloud: detection malicious, Label: phishing
Source: https://xyft.zmdusdxj.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://xyft.zmdusdxj.ru/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58411 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.6:58357 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: xyft.zmdusdxj.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: xyft.zmdusdxj.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://xyft.zmdusdxj.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: xyft.zmdusdxj.ru
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=1T06xTtOF4J%2Fh4AaDnHZJVbuUPI%2Bv8SiJ%2BRRGEE743nZpgkD868Ebp7Fe6hyet6s5sBElcd2V3LDDrMDk6n7cTyDm9cMfFCRvXRGfay9VUNZs0n6yxQlEElvZw3jLg%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 386Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 19:36:36 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1T06xTtOF4J%2Fh4AaDnHZJVbuUPI%2Bv8SiJ%2BRRGEE743nZpgkD868Ebp7Fe6hyet6s5sBElcd2V3LDDrMDk6n7cTyDm9cMfFCRvXRGfay9VUNZs0n6yxQlEElvZw3jLg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4566&min_rtt=4565&rtt_var=1715&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1581&delivery_rate=622241&cwnd=237&unsent_bytes=0&cid=5e84696932365ffa&ts=69&x=0"Server: cloudflareCF-RAY: 8fe665cc0c7f726f-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=1998&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1237&delivery_rate=1425085&cwnd=172&unsent_bytes=0&cid=e3bece7dcc03821f&ts=370&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Jan 2025 19:36:38 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MdIHb042IG9jYhLN9QRs2UCtp%2B%2FPRg7uAJckMiI3NAt5ahG4T%2BBhYzjf0x53uVwgzaPCwBvdrpQnISdVdZpbvgMK8Q4%2BodhuwPBKSTPXqElLCptj4kpowXnbbG39LQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5002&min_rtt=4990&rtt_var=1427&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1501&delivery_rate=560409&cwnd=235&unsent_bytes=0&cid=a661f35742ad7b98&ts=148&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8fe665d6ca2f3354-EWRserver-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=2003&rtt_var=753&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1166&delivery_rate=1451292&cwnd=114&unsent_bytes=0&cid=6b9b3b429176c971&ts=476&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 58413 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58411 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58414
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58413
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 58414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58412
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58411
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49826 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49944 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:58411 version: TLS 1.2
Source: classification engineClassification label: mal56.win@17/2@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2656 --field-trial-handle=2540,i,3670861997489118483,16347050582518418580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xyft.zmdusdxj.ru"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2656 --field-trial-handle=2540,i,3670861997489118483,16347050582518418580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://xyft.zmdusdxj.ru100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://xyft.zmdusdxj.ru/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    www.google.com
    172.217.16.196
    truefalse
      high
      xyft.zmdusdxj.ru
      188.114.96.3
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://xyft.zmdusdxj.ru/false
          unknown
          https://a.nel.cloudflare.com/report/v4?s=MdIHb042IG9jYhLN9QRs2UCtp%2B%2FPRg7uAJckMiI3NAt5ahG4T%2BBhYzjf0x53uVwgzaPCwBvdrpQnISdVdZpbvgMK8Q4%2BodhuwPBKSTPXqElLCptj4kpowXnbbG39LQ%3D%3Dfalse
            high
            https://a.nel.cloudflare.com/report/v4?s=1T06xTtOF4J%2Fh4AaDnHZJVbuUPI%2Bv8SiJ%2BRRGEE743nZpgkD868Ebp7Fe6hyet6s5sBElcd2V3LDDrMDk6n7cTyDm9cMfFCRvXRGfay9VUNZs0n6yxQlEElvZw3jLg%3D%3Dfalse
              high
              https://xyft.zmdusdxj.ru/favicon.icofalse
              • Avira URL Cloud: phishing
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              188.114.96.3
              xyft.zmdusdxj.ruEuropean Union
              13335CLOUDFLARENETUSfalse
              35.190.80.1
              a.nel.cloudflare.comUnited States
              15169GOOGLEUSfalse
              172.217.16.196
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.23
              192.168.2.6
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1585558
              Start date and time:2025-01-07 20:35:37 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 2m 50s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://xyft.zmdusdxj.ru
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal56.win@17/2@8/6
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.185.78, 74.125.71.84, 172.217.18.14, 142.250.74.206, 192.229.221.95, 199.232.210.172, 142.250.185.110, 172.217.16.206, 142.250.186.174, 216.58.206.78, 142.251.35.174, 74.125.0.74, 142.250.185.142, 142.250.186.35, 184.28.90.27, 13.107.246.45, 52.149.20.212
              • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, r5.sn-t0aedn7e.gvt1.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: http://xyft.zmdusdxj.ru
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):548
              Entropy (8bit):4.688532577858027
              Encrypted:false
              SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
              MD5:370E16C3B7DBA286CFF055F93B9A94D8
              SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
              SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
              SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
              Malicious:false
              Reputation:low
              URL:https://xyft.zmdusdxj.ru/
              Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jan 7, 2025 20:36:22.713912010 CET49674443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:22.713915110 CET49673443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:23.026207924 CET49672443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:32.091214895 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.091268063 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:32.091577053 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.094172001 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.094187975 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:32.321896076 CET49673443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:32.321897030 CET49674443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:32.634488106 CET49672443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:32.905100107 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:32.905258894 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.909845114 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.909852028 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:32.910087109 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:32.911662102 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.911827087 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.911827087 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:32.911834002 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:32.959335089 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:33.103369951 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:33.103446960 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:33.103682995 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:33.104603052 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:33.104620934 CET4434971740.115.3.253192.168.2.6
              Jan 7, 2025 20:36:33.104655981 CET49717443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:33.393692017 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:33.393718004 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:33.393838882 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:33.394040108 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:33.394051075 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:34.096307993 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:34.097238064 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:34.097249985 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:34.098202944 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:34.098485947 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:34.102627039 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:34.102685928 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:34.150418997 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:34.150429010 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:34.197299004 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:34.380599022 CET44349705173.222.162.64192.168.2.6
              Jan 7, 2025 20:36:34.380680084 CET49705443192.168.2.6173.222.162.64
              Jan 7, 2025 20:36:35.465627909 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.465667009 CET44349722188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.465765953 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.466075897 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.466085911 CET44349722188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.928921938 CET44349722188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.929187059 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.929207087 CET44349722188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.930171013 CET44349722188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.930229902 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.932795048 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.932821989 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.932856083 CET44349722188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.932898998 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.932924032 CET49722443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.933196068 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.933235884 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:35.933306932 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.933516979 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:35.933533907 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.421519041 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.421892881 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.421914101 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.422889948 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.422965050 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.423949003 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.424022913 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.424134970 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.424143076 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.468535900 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.778881073 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.779002905 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.779124022 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.831816912 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:36.831849098 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:36.832001925 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:36.844497919 CET49723443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:36.844506979 CET44349723188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:36.866522074 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:36.866538048 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.171962976 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.172015905 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.172130108 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.172583103 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.172596931 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.353780031 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.354055882 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.354085922 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.355093002 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.355154991 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.356208086 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.356271029 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.356345892 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.356353998 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.396931887 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.483087063 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.483236074 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.483292103 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.483321905 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.483335018 CET4434972935.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.483344078 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.483377934 CET49729443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.483748913 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.483772993 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.483923912 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.484082937 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.484095097 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.634676933 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.635801077 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.635826111 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.636835098 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.636905909 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.637527943 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.637551069 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.637584925 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.637732983 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.637818098 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.637825012 CET44349730188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.637845039 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.637860060 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.637873888 CET49730443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.638158083 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.638191938 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.638248920 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.638457060 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:37.638473988 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:37.999147892 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.999414921 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:37.999424934 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:37.999753952 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:38.000159025 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:38.000219107 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:38.000282049 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:38.041018963 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:38.041024923 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:38.108460903 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.108704090 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:38.108716011 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.109045982 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.109338045 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:38.109400988 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.109539032 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:38.131501913 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:38.131546021 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:38.131680012 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:38.131886005 CET49736443192.168.2.635.190.80.1
              Jan 7, 2025 20:36:38.131891012 CET4434973635.190.80.1192.168.2.6
              Jan 7, 2025 20:36:38.151333094 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.578547955 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.578612089 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:38.579816103 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:38.579816103 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:38.883739948 CET49737443192.168.2.6188.114.96.3
              Jan 7, 2025 20:36:38.883764029 CET44349737188.114.96.3192.168.2.6
              Jan 7, 2025 20:36:39.952516079 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:39.952529907 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:39.952595949 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:39.953123093 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:39.953133106 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.742278099 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.742495060 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.744395018 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.744400978 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.744628906 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.746320009 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.746390104 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.746395111 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.746525049 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.791327953 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.934865952 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.934936047 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.935421944 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.935421944 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:40.935450077 CET4434975140.115.3.253192.168.2.6
              Jan 7, 2025 20:36:40.935462952 CET49751443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:43.997261047 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:43.997315884 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:43.997450113 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:45.542176962 CET49718443192.168.2.6172.217.16.196
              Jan 7, 2025 20:36:45.542188883 CET44349718172.217.16.196192.168.2.6
              Jan 7, 2025 20:36:51.952368021 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:51.952388048 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:51.952476025 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:51.952955961 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:51.952967882 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.742937088 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.743031025 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.746035099 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.746049881 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.746294022 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.747997046 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.748064041 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.748069048 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.748204947 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.791327953 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.936589956 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.936647892 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:36:52.936801910 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.936835051 CET49826443192.168.2.640.115.3.253
              Jan 7, 2025 20:36:52.936844110 CET4434982640.115.3.253192.168.2.6
              Jan 7, 2025 20:37:10.133059978 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.133083105 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:10.133157015 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.133706093 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.133721113 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:10.516932964 CET5835753192.168.2.61.1.1.1
              Jan 7, 2025 20:37:10.521714926 CET53583571.1.1.1192.168.2.6
              Jan 7, 2025 20:37:10.521789074 CET5835753192.168.2.61.1.1.1
              Jan 7, 2025 20:37:10.521804094 CET5835753192.168.2.61.1.1.1
              Jan 7, 2025 20:37:10.526596069 CET53583571.1.1.1192.168.2.6
              Jan 7, 2025 20:37:10.965497971 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:10.965579033 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.969142914 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.969151020 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:10.969393015 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:10.971004009 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.971069098 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.971074104 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:10.971180916 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:10.993293047 CET53583571.1.1.1192.168.2.6
              Jan 7, 2025 20:37:10.993969917 CET5835753192.168.2.61.1.1.1
              Jan 7, 2025 20:37:10.999186039 CET53583571.1.1.1192.168.2.6
              Jan 7, 2025 20:37:10.999248981 CET5835753192.168.2.61.1.1.1
              Jan 7, 2025 20:37:11.011337996 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:11.145128012 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:11.145239115 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:11.145443916 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:11.145443916 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:11.446505070 CET49944443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:11.446528912 CET4434994440.113.110.67192.168.2.6
              Jan 7, 2025 20:37:32.705665112 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:32.705719948 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:32.705811024 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:32.706387997 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:32.706402063 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.447575092 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:33.447629929 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:33.447694063 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:33.447936058 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:33.447949886 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:33.494570017 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.494652987 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.496733904 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.496742010 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.496977091 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.498743057 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.498801947 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.498806000 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.499037981 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.543338060 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.670605898 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.670681000 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:33.670732975 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.670892954 CET58411443192.168.2.640.113.110.67
              Jan 7, 2025 20:37:33.670911074 CET4435841140.113.110.67192.168.2.6
              Jan 7, 2025 20:37:34.094451904 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:34.094758987 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:34.094780922 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:34.095102072 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:34.095405102 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:34.095463991 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:34.149291992 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:36.807471991 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:36.807503939 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:36.807585001 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:36.807816982 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:36.807842016 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.261248112 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.261934996 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.261955023 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.262324095 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.262667894 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.262741089 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.262780905 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.306195974 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.306210041 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.388595104 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.388744116 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.388808966 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.391797066 CET58413443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.391822100 CET4435841335.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.392934084 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.392988920 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.393054008 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.393268108 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.393281937 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.871459007 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.871767044 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.871795893 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.872153044 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.872618914 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.872678995 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:37.872751951 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:37.915359020 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:38.013060093 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:38.013133049 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:38.013302088 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:38.013315916 CET4435841435.190.80.1192.168.2.6
              Jan 7, 2025 20:37:38.013325930 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:38.013353109 CET58414443192.168.2.635.190.80.1
              Jan 7, 2025 20:37:44.008279085 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:44.008354902 CET44358412172.217.16.196192.168.2.6
              Jan 7, 2025 20:37:44.008471012 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:45.541727066 CET58412443192.168.2.6172.217.16.196
              Jan 7, 2025 20:37:45.541748047 CET44358412172.217.16.196192.168.2.6
              TimestampSource PortDest PortSource IPDest IP
              Jan 7, 2025 20:36:29.374006033 CET53645771.1.1.1192.168.2.6
              Jan 7, 2025 20:36:29.389605999 CET53607981.1.1.1192.168.2.6
              Jan 7, 2025 20:36:30.558976889 CET53577701.1.1.1192.168.2.6
              Jan 7, 2025 20:36:33.385976076 CET5558253192.168.2.61.1.1.1
              Jan 7, 2025 20:36:33.386348963 CET5032053192.168.2.61.1.1.1
              Jan 7, 2025 20:36:33.392570972 CET53555821.1.1.1192.168.2.6
              Jan 7, 2025 20:36:33.392900944 CET53503201.1.1.1192.168.2.6
              Jan 7, 2025 20:36:35.211143017 CET5914153192.168.2.61.1.1.1
              Jan 7, 2025 20:36:35.211366892 CET5579653192.168.2.61.1.1.1
              Jan 7, 2025 20:36:35.275769949 CET53557961.1.1.1192.168.2.6
              Jan 7, 2025 20:36:35.281737089 CET5506753192.168.2.61.1.1.1
              Jan 7, 2025 20:36:35.282135963 CET5502753192.168.2.61.1.1.1
              Jan 7, 2025 20:36:35.295417070 CET53550271.1.1.1192.168.2.6
              Jan 7, 2025 20:36:35.381546021 CET53591411.1.1.1192.168.2.6
              Jan 7, 2025 20:36:35.465102911 CET53550671.1.1.1192.168.2.6
              Jan 7, 2025 20:36:36.793399096 CET5244753192.168.2.61.1.1.1
              Jan 7, 2025 20:36:36.793618917 CET5124853192.168.2.61.1.1.1
              Jan 7, 2025 20:36:36.800107002 CET53524471.1.1.1192.168.2.6
              Jan 7, 2025 20:36:36.800483942 CET53512481.1.1.1192.168.2.6
              Jan 7, 2025 20:36:47.486152887 CET53648731.1.1.1192.168.2.6
              Jan 7, 2025 20:37:06.455153942 CET53592211.1.1.1192.168.2.6
              Jan 7, 2025 20:37:10.516541958 CET53553401.1.1.1192.168.2.6
              Jan 7, 2025 20:37:28.926912069 CET53599201.1.1.1192.168.2.6
              TimestampSource IPDest IPChecksumCodeType
              Jan 7, 2025 20:36:35.381604910 CET192.168.2.61.1.1.1c208(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jan 7, 2025 20:36:33.385976076 CET192.168.2.61.1.1.10xce6aStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:33.386348963 CET192.168.2.61.1.1.10xa209Standard query (0)www.google.com65IN (0x0001)false
              Jan 7, 2025 20:36:35.211143017 CET192.168.2.61.1.1.10xbb5eStandard query (0)xyft.zmdusdxj.ruA (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:35.211366892 CET192.168.2.61.1.1.10xb742Standard query (0)xyft.zmdusdxj.ru65IN (0x0001)false
              Jan 7, 2025 20:36:35.281737089 CET192.168.2.61.1.1.10x883cStandard query (0)xyft.zmdusdxj.ruA (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:35.282135963 CET192.168.2.61.1.1.10xee8aStandard query (0)xyft.zmdusdxj.ru65IN (0x0001)false
              Jan 7, 2025 20:36:36.793399096 CET192.168.2.61.1.1.10x55ceStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:36.793618917 CET192.168.2.61.1.1.10x8314Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jan 7, 2025 20:36:33.392570972 CET1.1.1.1192.168.2.60xce6aNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:33.392900944 CET1.1.1.1192.168.2.60xa209No error (0)www.google.com65IN (0x0001)false
              Jan 7, 2025 20:36:35.275769949 CET1.1.1.1192.168.2.60xb742No error (0)xyft.zmdusdxj.ru65IN (0x0001)false
              Jan 7, 2025 20:36:35.295417070 CET1.1.1.1192.168.2.60xee8aNo error (0)xyft.zmdusdxj.ru65IN (0x0001)false
              Jan 7, 2025 20:36:35.381546021 CET1.1.1.1192.168.2.60xbb5eNo error (0)xyft.zmdusdxj.ru188.114.96.3A (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:35.381546021 CET1.1.1.1192.168.2.60xbb5eNo error (0)xyft.zmdusdxj.ru188.114.97.3A (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:35.465102911 CET1.1.1.1192.168.2.60x883cNo error (0)xyft.zmdusdxj.ru188.114.96.3A (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:35.465102911 CET1.1.1.1192.168.2.60x883cNo error (0)xyft.zmdusdxj.ru188.114.97.3A (IP address)IN (0x0001)false
              Jan 7, 2025 20:36:36.800107002 CET1.1.1.1192.168.2.60x55ceNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
              • xyft.zmdusdxj.ru
              • a.nel.cloudflare.com
              • https:
              Session IDSource IPSource PortDestination IPDestination Port
              0192.168.2.64971740.115.3.253443
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:32 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 47 67 50 46 79 74 66 6d 51 45 43 66 4d 53 6d 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 30 34 35 30 63 35 31 39 66 34 38 32 31 33 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: GgPFytfmQECfMSmK.1Context: 8b0450c519f48213
              2025-01-07 19:36:32 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-07 19:36:32 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 47 67 50 46 79 74 66 6d 51 45 43 66 4d 53 6d 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 30 34 35 30 63 35 31 39 66 34 38 32 31 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: GgPFytfmQECfMSmK.2Context: 8b0450c519f48213<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
              2025-01-07 19:36:32 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 47 67 50 46 79 74 66 6d 51 45 43 66 4d 53 6d 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 62 30 34 35 30 63 35 31 39 66 34 38 32 31 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: GgPFytfmQECfMSmK.3Context: 8b0450c519f48213<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-07 19:36:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-07 19:36:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 72 79 6d 30 57 6e 79 64 6e 45 4b 4e 69 41 45 77 62 52 45 61 51 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: rym0WnydnEKNiAEwbREaQA.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.649723188.114.96.34436440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:36 UTC659OUTGET / HTTP/1.1
              Host: xyft.zmdusdxj.ru
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Sec-Fetch-Site: none
              Sec-Fetch-Mode: navigate
              Sec-Fetch-User: ?1
              Sec-Fetch-Dest: document
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              sec-ch-ua-platform: "Windows"
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-07 19:36:36 UTC1014INHTTP/1.1 404 Not Found
              Date: Tue, 07 Jan 2025 19:36:36 GMT
              Content-Type: text/html
              Transfer-Encoding: chunked
              Connection: close
              cf-cache-status: DYNAMIC
              vary: accept-encoding
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1T06xTtOF4J%2Fh4AaDnHZJVbuUPI%2Bv8SiJ%2BRRGEE743nZpgkD868Ebp7Fe6hyet6s5sBElcd2V3LDDrMDk6n7cTyDm9cMfFCRvXRGfay9VUNZs0n6yxQlEElvZw3jLg%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=4566&min_rtt=4565&rtt_var=1715&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1581&delivery_rate=622241&cwnd=237&unsent_bytes=0&cid=5e84696932365ffa&ts=69&x=0"
              Server: cloudflare
              CF-RAY: 8fe665cc0c7f726f-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=1998&rtt_var=762&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1237&delivery_rate=1425085&cwnd=172&unsent_bytes=0&cid=e3bece7dcc03821f&ts=370&x=0"
              2025-01-07 19:36:36 UTC355INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
              Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
              2025-01-07 19:36:36 UTC200INData Raw: 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
              Data Ascii: - a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
              2025-01-07 19:36:36 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.64972935.190.80.14436440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:37 UTC535OUTOPTIONS /report/v4?s=1T06xTtOF4J%2Fh4AaDnHZJVbuUPI%2Bv8SiJ%2BRRGEE743nZpgkD868Ebp7Fe6hyet6s5sBElcd2V3LDDrMDk6n7cTyDm9cMfFCRvXRGfay9VUNZs0n6yxQlEElvZw3jLg%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://xyft.zmdusdxj.ru
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-07 19:36:37 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: OPTIONS, POST
              access-control-allow-origin: *
              access-control-allow-headers: content-length, content-type
              date: Tue, 07 Jan 2025 19:36:37 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.64973635.190.80.14436440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:37 UTC476OUTPOST /report/v4?s=1T06xTtOF4J%2Fh4AaDnHZJVbuUPI%2Bv8SiJ%2BRRGEE743nZpgkD868Ebp7Fe6hyet6s5sBElcd2V3LDDrMDk6n7cTyDm9cMfFCRvXRGfay9VUNZs0n6yxQlEElvZw3jLg%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 386
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-07 19:36:37 UTC386OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 31 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 78 79 66 74 2e 7a 6d 64 75 73 64 78 6a 2e 72 75
              Data Ascii: [{"age":0,"body":{"elapsed_time":1510,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://xyft.zmdusdxj.ru
              2025-01-07 19:36:38 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Tue, 07 Jan 2025 19:36:38 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.649737188.114.96.34436440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:38 UTC588OUTGET /favicon.ico HTTP/1.1
              Host: xyft.zmdusdxj.ru
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Sec-Fetch-Site: same-origin
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: image
              Referer: https://xyft.zmdusdxj.ru/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-07 19:36:38 UTC1062INHTTP/1.1 404 Not Found
              Date: Tue, 07 Jan 2025 19:36:38 GMT
              Content-Type: text/html; charset=UTF-8
              Transfer-Encoding: chunked
              Connection: close
              Cache-Control: max-age=14400
              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MdIHb042IG9jYhLN9QRs2UCtp%2B%2FPRg7uAJckMiI3NAt5ahG4T%2BBhYzjf0x53uVwgzaPCwBvdrpQnISdVdZpbvgMK8Q4%2BodhuwPBKSTPXqElLCptj4kpowXnbbG39LQ%3D%3D"}],"group":"cf-nel","max_age":604800}
              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
              Vary: Accept-Encoding
              alt-svc: h3=":443"; ma=86400
              server-timing: cfL4;desc="?proto=TCP&rtt=5002&min_rtt=4990&rtt_var=1427&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1501&delivery_rate=560409&cwnd=235&unsent_bytes=0&cid=a661f35742ad7b98&ts=148&x=0"
              CF-Cache-Status: EXPIRED
              Server: cloudflare
              CF-RAY: 8fe665d6ca2f3354-EWR
              server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=2003&rtt_var=753&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1166&delivery_rate=1451292&cwnd=114&unsent_bytes=0&cid=6b9b3b429176c971&ts=476&x=0"
              2025-01-07 19:36:38 UTC5INData Raw: 30 0d 0a 0d 0a
              Data Ascii: 0


              Session IDSource IPSource PortDestination IPDestination Port
              5192.168.2.64975140.115.3.253443
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:40 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 41 46 4e 71 43 49 65 51 6b 71 48 4a 58 65 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 30 34 65 39 66 66 30 64 39 38 35 37 34 65 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: eAFNqCIeQkqHJXeU.1Context: e704e9ff0d98574e
              2025-01-07 19:36:40 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-07 19:36:40 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 41 46 4e 71 43 49 65 51 6b 71 48 4a 58 65 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 30 34 65 39 66 66 30 64 39 38 35 37 34 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eAFNqCIeQkqHJXeU.2Context: e704e9ff0d98574e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
              2025-01-07 19:36:40 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 41 46 4e 71 43 49 65 51 6b 71 48 4a 58 65 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 30 34 65 39 66 66 30 64 39 38 35 37 34 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: eAFNqCIeQkqHJXeU.3Context: e704e9ff0d98574e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-07 19:36:40 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-07 19:36:40 UTC58INData Raw: 4d 53 2d 43 56 3a 20 34 62 4f 4e 73 37 55 55 74 55 75 55 44 56 76 6e 73 46 70 66 42 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: 4bONs7UUtUuUDVvnsFpfBg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              6192.168.2.64982640.115.3.253443
              TimestampBytes transferredDirectionData
              2025-01-07 19:36:52 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4a 35 30 2b 76 58 58 37 70 55 75 4e 67 48 63 6b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 30 31 31 34 34 33 34 39 37 32 62 30 62 34 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: J50+vXX7pUuNgHck.1Context: 5e0114434972b0b4
              2025-01-07 19:36:52 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-07 19:36:52 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 4a 35 30 2b 76 58 58 37 70 55 75 4e 67 48 63 6b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 30 31 31 34 34 33 34 39 37 32 62 30 62 34 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: J50+vXX7pUuNgHck.2Context: 5e0114434972b0b4<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
              2025-01-07 19:36:52 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4a 35 30 2b 76 58 58 37 70 55 75 4e 67 48 63 6b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 65 30 31 31 34 34 33 34 39 37 32 62 30 62 34 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: J50+vXX7pUuNgHck.3Context: 5e0114434972b0b4<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-07 19:36:52 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-07 19:36:52 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 47 6f 51 76 63 62 48 7a 30 53 31 71 47 36 58 4e 50 41 58 48 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: CGoQvcbHz0S1qG6XNPAXHg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              7192.168.2.64994440.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-07 19:37:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 58 32 4f 78 43 68 56 74 48 30 61 77 30 32 57 4b 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 33 38 31 35 34 65 36 37 31 37 66 38 62 65 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: X2OxChVtH0aw02WK.1Context: 7538154e6717f8be
              2025-01-07 19:37:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-07 19:37:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 58 32 4f 78 43 68 56 74 48 30 61 77 30 32 57 4b 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 33 38 31 35 34 65 36 37 31 37 66 38 62 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: X2OxChVtH0aw02WK.2Context: 7538154e6717f8be<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
              2025-01-07 19:37:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 58 32 4f 78 43 68 56 74 48 30 61 77 30 32 57 4b 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 35 33 38 31 35 34 65 36 37 31 37 66 38 62 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: X2OxChVtH0aw02WK.3Context: 7538154e6717f8be<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-07 19:37:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-07 19:37:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 2b 76 43 43 77 6a 59 4e 7a 45 47 35 70 31 48 54 54 46 7a 53 42 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: +vCCwjYNzEG5p1HTTFzSBg.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination Port
              8192.168.2.65841140.113.110.67443
              TimestampBytes transferredDirectionData
              2025-01-07 19:37:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 38 76 38 36 67 68 74 34 45 75 68 69 4a 32 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 30 63 36 31 66 39 35 39 34 63 66 37 39 38 0d 0a 0d 0a
              Data Ascii: CNT 1 CON 305MS-CV: m8v86ght4EuhiJ2x.1Context: 970c61f9594cf798
              2025-01-07 19:37:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
              Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
              2025-01-07 19:37:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 38 76 38 36 67 68 74 34 45 75 68 69 4a 32 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 30 63 36 31 66 39 35 39 34 63 66 37 39 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 71 57 54 54 65 77 6b 53 32 38 45 65 48 33 43 4c 71 67 68 4d 4d 62 75 56 53 38 5a 4e 6c 68 47 53 32 2b 58 74 78 71 4b 56 57 41 47 69 52 62 49 50 73 6d 56 6e 56 4c 62 73 50 4c 2b 58 71 30 57 46 67 6b 6e 76 47 70 49 63 54 36 48 43 4a 4f 61 61 44 72 7a 77 47 50 6d 4c 4f 4f 4a 76 39 49 6c 47 34 61 32 76 49 78 63 7a 76 42 43 66
              Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: m8v86ght4EuhiJ2x.2Context: 970c61f9594cf798<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAbqWTTewkS28EeH3CLqghMMbuVS8ZNlhGS2+XtxqKVWAGiRbIPsmVnVLbsPL+Xq0WFgknvGpIcT6HCJOaaDrzwGPmLOOJv9IlG4a2vIxczvBCf
              2025-01-07 19:37:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 38 76 38 36 67 68 74 34 45 75 68 69 4a 32 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 37 30 63 36 31 66 39 35 39 34 63 66 37 39 38 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
              Data Ascii: BND 3 CON\WNS 0 197MS-CV: m8v86ght4EuhiJ2x.3Context: 970c61f9594cf798<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
              2025-01-07 19:37:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
              Data Ascii: 202 1 CON 58
              2025-01-07 19:37:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 62 6f 71 39 2f 4a 50 50 78 30 36 68 6f 49 4c 6d 33 2b 46 47 43 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
              Data Ascii: MS-CV: boq9/JPPx06hoILm3+FGCQ.0Payload parsing failed.


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.65841335.190.80.14436440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-07 19:37:37 UTC537OUTOPTIONS /report/v4?s=MdIHb042IG9jYhLN9QRs2UCtp%2B%2FPRg7uAJckMiI3NAt5ahG4T%2BBhYzjf0x53uVwgzaPCwBvdrpQnISdVdZpbvgMK8Q4%2BodhuwPBKSTPXqElLCptj4kpowXnbbG39LQ%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Origin: https://xyft.zmdusdxj.ru
              Access-Control-Request-Method: POST
              Access-Control-Request-Headers: content-type
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-07 19:37:37 UTC336INHTTP/1.1 200 OK
              Content-Length: 0
              access-control-max-age: 86400
              access-control-allow-methods: POST, OPTIONS
              access-control-allow-origin: *
              access-control-allow-headers: content-length, content-type
              date: Tue, 07 Jan 2025 19:37:37 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.65841435.190.80.14436440C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2025-01-07 19:37:37 UTC478OUTPOST /report/v4?s=MdIHb042IG9jYhLN9QRs2UCtp%2B%2FPRg7uAJckMiI3NAt5ahG4T%2BBhYzjf0x53uVwgzaPCwBvdrpQnISdVdZpbvgMK8Q4%2BodhuwPBKSTPXqElLCptj4kpowXnbbG39LQ%3D%3D HTTP/1.1
              Host: a.nel.cloudflare.com
              Connection: keep-alive
              Content-Length: 426
              Content-Type: application/reports+json
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2025-01-07 19:37:37 UTC426OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 38 32 32 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 30 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 78 79 66 74 2e 7a 6d 64 75 73 64 78 6a 2e 72 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75
              Data Ascii: [{"age":58227,"body":{"elapsed_time":1407,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://xyft.zmdusdxj.ru/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","u
              2025-01-07 19:37:38 UTC168INHTTP/1.1 200 OK
              Content-Length: 0
              date: Tue, 07 Jan 2025 19:37:37 GMT
              Via: 1.1 google
              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
              Connection: close


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:2
              Start time:14:36:23
              Start date:07/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:14:36:27
              Start date:07/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2656 --field-trial-handle=2540,i,3670861997489118483,16347050582518418580,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:5
              Start time:14:36:33
              Start date:07/01/2025
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://xyft.zmdusdxj.ru"
              Imagebase:0x7ff684c40000
              File size:3'242'272 bytes
              MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly