Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://guf1.xemirax.ru/

Overview

General Information

Sample URL:https://guf1.xemirax.ru/
Analysis ID:1592414
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1988,i,11297394886573418806,1636300432183830054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guf1.xemirax.ru/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://guf1.xemirax.ru/Avira URL Cloud: detection malicious, Label: phishing
Source: https://guf1.xemirax.ru/favicon.icoAvira URL Cloud: Label: phishing
Source: https://guf1.xemirax.ru/dfdfAvira URL Cloud: Label: phishing
Source: https://guf1.xemirax.ru/HTTP Parser: No favicon
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: guf1.xemirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: guf1.xemirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://guf1.xemirax.ru/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dfdf HTTP/1.1Host: guf1.xemirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: guf1.xemirax.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: guf1.xemirax.ru
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=MdDC6nMcFwGaFfPxR81hzrd3%2FgnKsOFrah45q1E8NxC2H7WfkdN6gB4SYZKQbkqMcmFYz26vw%2FYh8EK%2FfPbChsa0%2FAh%2F3iMP5C2VnD4N8FfWC%2BGpFfyJYdef73xfbw%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 386Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 04:24:50 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MdDC6nMcFwGaFfPxR81hzrd3%2FgnKsOFrah45q1E8NxC2H7WfkdN6gB4SYZKQbkqMcmFYz26vw%2FYh8EK%2FfPbChsa0%2FAh%2F3iMP5C2VnD4N8FfWC%2BGpFfyJYdef73xfbw%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=5173&min_rtt=5172&rtt_var=1943&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1578&delivery_rate=549064&cwnd=251&unsent_bytes=0&cid=9f13f824e3255cb4&ts=126&x=0"Server: cloudflareCF-RAY: 902b5690afaf826e-IADserver-timing: cfL4;desc="?proto=TCP&rtt=7470&min_rtt=7458&rtt_var=2822&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1236&delivery_rate=386192&cwnd=32&unsent_bytes=0&cid=32a01d5a3d21c578&ts=461&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 04:24:50 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tZ9aLgThW4WlW%2BKZj9v6e9h6cakBL14kiOd3no5q80eThW7nqOWChzntEhdOKDsFQKCtNMdUm0H8VTzReXe%2BgwSAkHNQB2okwCcWIQx5651DurynfvL7XIG09GWoZg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=3930&min_rtt=3926&rtt_var=1482&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1497&delivery_rate=718284&cwnd=251&unsent_bytes=0&cid=897176667499be0c&ts=144&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 902b5693ba3fab1e-YYZserver-timing: cfL4;desc="?proto=TCP&rtt=14747&min_rtt=14391&rtt_var=5651&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1164&delivery_rate=202904&cwnd=32&unsent_bytes=0&cid=6d5240f391663362&ts=971&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 04:26:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E%2BHozDOOp7pCK%2Fex3jAUwrDRODuPDVuVqfi8KzNki0uQ0pyyNe5YMQhDm%2F3Hf4VusM0vNUqDQQzbvYbA%2B6%2Fh5MiOl%2BFlfbEu6hUxXCPhK8gFH7kGOH4ZNbWh1fGpEg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4713&min_rtt=4554&rtt_var=1595&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1572&delivery_rate=493416&cwnd=251&unsent_bytes=0&cid=22127c37a82f7c09&ts=91&x=0"Server: cloudflareCF-RAY: 902b589f2e2baae8-YYZserver-timing: cfL4;desc="?proto=TCP&rtt=14138&min_rtt=14135&rtt_var=5308&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1240&delivery_rate=206127&cwnd=32&unsent_bytes=0&cid=7ebe6258e9e99ad8&ts=466&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 16 Jan 2025 04:26:39 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Sl5G%2BPgl8Jtf09gkv28Ob4HdZzcPtpysfj1rJYtlYVQe1bJ3pjV7FLrnyeZ7HQKfp336lug%2BFH9hJ0e10GiZzdc0OkffQrUSy1qpxWJLuUBJAStHRDORpxSl0LjCQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=4867&min_rtt=4835&rtt_var=1421&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1579&delivery_rate=565079&cwnd=251&unsent_bytes=0&cid=6a78f3558a8b9f9f&ts=71&x=0"Server: cloudflareCF-RAY: 902b59389af6c947-IADserver-timing: cfL4;desc="?proto=TCP&rtt=8488&min_rtt=8429&rtt_var=3203&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1236&delivery_rate=346423&cwnd=32&unsent_bytes=0&cid=14f2931c565adbe8&ts=11650&x=0"
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal56.win@23/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1988,i,11297394886573418806,1636300432183830054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guf1.xemirax.ru/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1988,i,11297394886573418806,1636300432183830054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://guf1.xemirax.ru/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://guf1.xemirax.ru/favicon.ico100%Avira URL Cloudphishing
https://guf1.xemirax.ru/dfdf100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
guf1.xemirax.ru
104.21.85.129
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      www.google.com
      172.217.16.196
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://a.nel.cloudflare.com/report/v4?s=MdDC6nMcFwGaFfPxR81hzrd3%2FgnKsOFrah45q1E8NxC2H7WfkdN6gB4SYZKQbkqMcmFYz26vw%2FYh8EK%2FfPbChsa0%2FAh%2F3iMP5C2VnD4N8FfWC%2BGpFfyJYdef73xfbw%3D%3Dfalse
          high
          https://a.nel.cloudflare.com/report/v4?s=tZ9aLgThW4WlW%2BKZj9v6e9h6cakBL14kiOd3no5q80eThW7nqOWChzntEhdOKDsFQKCtNMdUm0H8VTzReXe%2BgwSAkHNQB2okwCcWIQx5651DurynfvL7XIG09GWoZg%3D%3Dfalse
            high
            https://guf1.xemirax.ru/favicon.icotrue
            • Avira URL Cloud: phishing
            unknown
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
              high
              https://guf1.xemirax.ru/true
                unknown
                https://a.nel.cloudflare.com/report/v4?s=4Sl5G%2BPgl8Jtf09gkv28Ob4HdZzcPtpysfj1rJYtlYVQe1bJ3pjV7FLrnyeZ7HQKfp336lug%2BFH9hJ0e10GiZzdc0OkffQrUSy1qpxWJLuUBJAStHRDORpxSl0LjCQ%3D%3Dfalse
                  high
                  https://guf1.xemirax.ru/dfdftrue
                  • Avira URL Cloud: phishing
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  104.21.85.129
                  guf1.xemirax.ruUnited States
                  13335CLOUDFLARENETUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  172.217.16.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  192.168.2.16
                  Joe Sandbox version:42.0.0 Malachite
                  Analysis ID:1592414
                  Start date and time:2025-01-16 05:24:17 +01:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 3m 16s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://guf1.xemirax.ru/
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal56.win@23/10@6/5
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 199.232.214.172, 142.250.186.99, 216.58.212.142, 66.102.1.84, 142.250.184.206, 142.250.186.78, 172.217.16.206, 172.217.18.110, 216.58.206.78, 216.58.212.163, 142.250.186.110, 142.250.185.142, 184.28.90.27, 172.202.163.200
                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • VT rate limit hit for: https://guf1.xemirax.ru/
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 03:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.992218388052856
                  Encrypted:false
                  SSDEEP:48:8ddedT+l9orHkidAKZdA1FehwiZUklqehN5y+3:8eKoO05y
                  MD5:9A2FAFC3199678C93927A1B23756692E
                  SHA1:0E3A93B613504BAFDEBC61752815DD7A9853C80C
                  SHA-256:0A2234E3DD9A110AE019145D172634ECDD5AD673E196C3197161E3EED62D3F8F
                  SHA-512:2CF4F53077BDDA2CADDAF98AD533F831FAA3B4667132C2D09A0CFAE98E5DE1357BBC21ECED460221954EB0CC6626C765829F96C6FB830911D10C6E998CBA9A29
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....-...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 03:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):4.010165776567493
                  Encrypted:false
                  SSDEEP:48:8ededT+l9orHkidAKZdA1seh/iZUkAQkqehk5y+2:8zKoo9Q35y
                  MD5:6A2320315D5731799B6C4F15E2130697
                  SHA1:BF00A772633C6EAEE65B4C0EC39F9FFA12244999
                  SHA-256:8F0B2ED6F743EDDAE478C339A2C260E0F0D92AC4A8D0054123F768DA813E34DC
                  SHA-512:B66BA0A3A96D84D13F00C56F1DD3C5E3D2462349EFF1156EB474C666115F6BCCFDA72613410C813C71185FF2C3F13EFB31FFE85A581900943CCAC1FEC28BB73D
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.015929661863925
                  Encrypted:false
                  SSDEEP:48:88dedT+l9oAHkidAKZdA14meh7sFiZUkmgqeh7sW5y+BX:8hKoFn45y
                  MD5:49AAED7A4740D4702A88F0DD281E32F0
                  SHA1:EBC01C66AB18D37F0A35401CC9ED0FB58999CB90
                  SHA-256:EE21BB6574A068131DE577E6728F77CD69A1D934557AA33329B71C7CE786257C
                  SHA-512:A598333143FB0164175429329C935EBC5A86B9AF060C0082404CE3574BB27B0B2AD9E72198696D0E17E1FBB9E5C0935C20474DA9BEBCF2492841E6C5990E8F67
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 03:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):4.008321818890352
                  Encrypted:false
                  SSDEEP:48:8+BdedT+l9orHkidAKZdA1TehDiZUkwqehA5y+R:83KoDe5y
                  MD5:0AAA022ED41C60A0E20354FA3C883D9D
                  SHA1:FEB1D99236B35800D9C39598FBC271DA7C1FCC19
                  SHA-256:6823B2EA8185C14938EF8E34142EC287A17B8A573B1D13C122092738470D86CF
                  SHA-512:F7E04A3AAE4F5799B9F3F7FBF80FE175B067DC1738C404EF20B4159CEBB580017556B6795FFDA8DC4B7A373D4FA83DD7A9E42C4FDD432B5EA0A64E45350B4BD6
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 03:24:49 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9962297991574998
                  Encrypted:false
                  SSDEEP:48:8+dedT+l9orHkidAKZdA1dehBiZUk1W1qeh65y+C:8TKoz9a5y
                  MD5:0E18B6129FA1ABDA711D85D2B505C183
                  SHA1:46BF3193CD51B670D9EF6A6C759E03F1FE0BEC43
                  SHA-256:87449B89034066C98AEF045DD5CE8006D6BB28ED687ACA4BAF5367FBF8CDB370
                  SHA-512:906EFF84785A75011BE7050B55F80EE682DCCD1CFC77BAF2FA1B8CEA38AF317CDDCF126536BE27B3035C165B0B7B884326AFAFA4F2C0465B0A69F1E5B1DD4784
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 16 03:24:48 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):4.004630081809297
                  Encrypted:false
                  SSDEEP:48:8+dedT+l9orHkidAKZdA1duTeehOuTbbiZUk5OjqehOuTb45y+yT+:8TKoXTfTbxWOvTb45y7T
                  MD5:CF46B792E2F55427D32079673770C9C9
                  SHA1:BFC5610269661D63359728D3CFF3A7D796BC8E83
                  SHA-256:8449940AD7F40C8EB519C92041D4C2A43C06784B89C833F2785C059840B489B8
                  SHA-512:B1174D3930890DB45DD27DF4FEB476E537F7D6FF7E91E0ABF6D945F43441EE542E871A2FECF4C8AC4E671CF46737DAFE066C941BC7FE3415D9ACFE58FB629886
                  Malicious:false
                  Reputation:low
                  Preview:L..................F.@.. ...$+.,....=Az..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I0Z.#....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V0Z.#....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V0Z.#....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V0Z.#..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V0Z.#...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (827)
                  Category:downloaded
                  Size (bytes):832
                  Entropy (8bit):5.157794125874526
                  Encrypted:false
                  SSDEEP:24:GVWs6ZWWDWiBHslgT9lCuABAT8muoB7HHHHHHHYqmffffffo:Z3ZWWDWiKlgZ01BA4muSEqmffffffo
                  MD5:06C3A65403CD886906EC580C9CC07E9C
                  SHA1:C28F6685E32D54231AAF6A15C9CB34CA4CE1E68A
                  SHA-256:804BAEC7DA5FC04F8DB184C673BD656BAB4263D5CF23A01C11AD90A8920E17A7
                  SHA-512:D8F55E69CE1DEAD11F2B2CD3A88DAE6102936694E7E6889153ADB817BFD354227C8C23BCB719A990B9D95DFCBFF9C673BB034000D21791B4F4FC06939AC0ACC4
                  Malicious:false
                  Reputation:low
                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                  Preview:)]}'.["",["pirate software thor game","trudy\u0027s tex mex austin closure","federal register tps","spacex starship flight 7 launch","rockstar games gta 6","international signings baseball","weather forecast snow storm","mortgage rates"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggesteventid":"6892940882247715007","google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):548
                  Entropy (8bit):4.688532577858027
                  Encrypted:false
                  SSDEEP:12:TjeRHVIdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH68DTPTPTPTPTPTc
                  MD5:370E16C3B7DBA286CFF055F93B9A94D8
                  SHA1:65F3537C3C798F7DA146C55AEF536F7B5D0CB943
                  SHA-256:D465172175D35D493FB1633E237700022BD849FA123164790B168B8318ACB090
                  SHA-512:75CD6A0AC7D6081D35140ABBEA018D1A2608DD936E2E21F61BF69E063F6FA16DD31C62392F5703D7A7C828EE3D4ECC838E73BFF029A98CED8986ACB5C8364966
                  Malicious:false
                  Reputation:low
                  URL:https://guf1.xemirax.ru/
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 16, 2025 05:24:42.628050089 CET4968980192.168.2.16192.229.211.108
                  Jan 16, 2025 05:24:44.477701902 CET49673443192.168.2.16204.79.197.203
                  Jan 16, 2025 05:24:48.124108076 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:24:48.433775902 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:24:48.959100962 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:48.959209919 CET44349710104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:48.959307909 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:48.959428072 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:48.959486008 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:48.959512949 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:48.959603071 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:48.959628105 CET44349710104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:48.959934950 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:48.959970951 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.038712978 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:24:49.291702986 CET49673443192.168.2.16204.79.197.203
                  Jan 16, 2025 05:24:49.426879883 CET44349710104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.427146912 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.427189112 CET44349710104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.428455114 CET44349710104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.428555012 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.429524899 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.429553032 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.429603100 CET44349710104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.429631948 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.429680109 CET49710443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.430001020 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.430049896 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.430129051 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.430362940 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.430380106 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.439369917 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.439665079 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.439690113 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.441133976 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.441199064 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.441515923 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.441540003 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.441582918 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.441760063 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.441772938 CET44349711104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.441786051 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.441831112 CET49711443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.442156076 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.442200899 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.442264080 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.442473888 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.442487955 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.944787979 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.945102930 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.945137024 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.946767092 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.946779966 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.946855068 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.946975946 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.947004080 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.947882891 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.947971106 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.948105097 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.948112965 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.948424101 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.948493004 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.949208021 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.949273109 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:49.990680933 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.990704060 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:49.990727901 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.038696051 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:50.245708942 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:24:50.390893936 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.391216040 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.391278982 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:50.393507957 CET49713443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:50.393532038 CET44349713104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.400124073 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.400152922 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.400207043 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.400578022 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.400593996 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.458770037 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:50.499341011 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.873929977 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.874267101 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.874327898 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.875850916 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.875936985 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.877082109 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.877206087 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.877331018 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:50.877346992 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:50.904798985 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.904964924 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.905030012 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:50.905558109 CET49712443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:24:50.905575037 CET44349712104.21.85.129192.168.2.16
                  Jan 16, 2025 05:24:50.929697990 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.000103951 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.000205040 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.000273943 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.000435114 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.000483990 CET4434971435.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.000530958 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.000552893 CET49714443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.001000881 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.001029015 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.001133919 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.001337051 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.001348019 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.461584091 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.461867094 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.461903095 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.462383032 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.462694883 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.462780952 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.462848902 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.503700018 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.503731966 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.590312004 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.590406895 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.590502977 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.590609074 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.590635061 CET4434971535.190.80.1192.168.2.16
                  Jan 16, 2025 05:24:51.590646982 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:51.590961933 CET49715443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:24:52.587100029 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:24:52.649708033 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:24:52.850624084 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:52.850651979 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:52.850766897 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:52.850979090 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:52.850989103 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:52.889723063 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:24:53.496704102 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:24:53.515537024 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:53.515815973 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:53.515832901 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:53.518086910 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:53.518266916 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:53.519289017 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:53.519398928 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:53.560700893 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:53.560708046 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:53.608683109 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:54.710761070 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:24:57.120966911 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:24:57.314296961 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:57.359333038 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.455754995 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:24:57.526277065 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.526344061 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.526386023 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.526392937 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:57.526408911 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.526444912 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:57.526449919 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.532521963 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.532576084 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:57.532583952 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.532686949 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:57.532738924 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:57.532768965 CET49716443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:24:57.532783031 CET44349716172.217.16.196192.168.2.16
                  Jan 16, 2025 05:24:58.892782927 CET49673443192.168.2.16204.79.197.203
                  Jan 16, 2025 05:25:01.924741030 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:25:07.062755108 CET49678443192.168.2.1620.189.173.10
                  Jan 16, 2025 05:25:11.525877953 CET4968080192.168.2.16192.229.211.108
                  Jan 16, 2025 05:25:44.088391066 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:44.088474035 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:44.088572979 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:44.088932037 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:44.088964939 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:44.719405890 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:44.719906092 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:44.719948053 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:44.720591068 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:44.721028090 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:44.721143961 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:44.721220016 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:44.763375044 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:45.016680956 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:45.018611908 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:45.018727064 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:45.019812107 CET49719443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:45.019850016 CET44349719172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:50.400082111 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.400125980 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.400216103 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.400553942 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.400563002 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.862361908 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.862745047 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.862766981 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.863221884 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.863617897 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.863688946 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.863780975 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.911324024 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.993187904 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.993268967 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.993442059 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.993614912 CET49721443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.993633032 CET4434972135.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.994288921 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.994335890 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:50.994425058 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.994694948 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:50.994710922 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.478962898 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.479410887 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:51.479445934 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.480149984 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.480621099 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:51.480700016 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:51.480727911 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.480766058 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.533974886 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:51.612411022 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.612617970 CET4434972235.190.80.1192.168.2.16
                  Jan 16, 2025 05:25:51.612809896 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:51.612809896 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:51.613037109 CET49722443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:25:52.894407034 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:52.894463062 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:52.894619942 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:52.895320892 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:52.895335913 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:53.538537025 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:53.538980007 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:53.539062977 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:53.539782047 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:53.540220022 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:25:53.540465117 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:25:53.581001043 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:03.442625046 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:03.442789078 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:03.442913055 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:04.276899099 CET49723443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:04.276945114 CET44349723172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:13.184572935 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.184628010 CET44349724104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.184735060 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.185324907 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.185338020 CET44349724104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.186069012 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.186150074 CET44349725104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.186219931 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.186621904 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.186641932 CET44349725104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.659393072 CET44349725104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.659883022 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.659969091 CET44349725104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.660728931 CET44349724104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.660970926 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.660990000 CET44349724104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.661025047 CET44349725104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.661111116 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.661506891 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.661534071 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.661577940 CET44349725104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.661626101 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.661657095 CET49725443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.662079096 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.662105083 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.662185907 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.662446022 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.662456989 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.664638996 CET44349724104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.664729118 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665160894 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665188074 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665239096 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665332079 CET44349724104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.665404081 CET49724443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665563107 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665606022 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:13.665673018 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665920019 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:13.665936947 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.149175882 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.149666071 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.149689913 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.151345968 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.151560068 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.151866913 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.151966095 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.151974916 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.152129889 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.169877052 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.170101881 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.170183897 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.174107075 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.174215078 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.174469948 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.174904108 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.203931093 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.203952074 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.219924927 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.219969034 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.252003908 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.267939091 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.603364944 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.603553057 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:14.603729963 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.604322910 CET49726443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:14.604348898 CET44349726104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.488090992 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.488182068 CET44349729104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.488289118 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.488682985 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.488703966 CET44349729104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.990437031 CET44349729104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.990856886 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.990921021 CET44349729104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.992387056 CET44349729104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.992485046 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.992741108 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.992774010 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.992805004 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.992836952 CET44349729104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.992899895 CET49729443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.993124962 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.993225098 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:26.993328094 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.993518114 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:26.993551016 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:27.475646019 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:27.476084948 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:27.476145983 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:27.477415085 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:27.477835894 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:27.477940083 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:27.519968033 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:29.069858074 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:29.070034027 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:29.070216894 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:30.282912970 CET49727443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:30.282982111 CET44349727104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:34.151427031 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:34.151527882 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.151634932 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:34.152065992 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:34.152146101 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.805525064 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.806077957 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:34.806142092 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.807053089 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.807662964 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:34.807750940 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:34.807776928 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.807806969 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:34.850140095 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:35.101056099 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:35.102643013 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:35.102767944 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:35.103916883 CET49731443192.168.2.16172.217.16.196
                  Jan 16, 2025 05:26:35.103981972 CET44349731172.217.16.196192.168.2.16
                  Jan 16, 2025 05:26:38.758143902 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:38.759682894 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:38.759776115 CET44349732104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:38.760071039 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:38.760395050 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:38.760427952 CET44349732104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:38.803340912 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.116605997 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.116770029 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.116831064 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.117759943 CET49730443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.117780924 CET44349730104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.255588055 CET44349732104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.255948067 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.255978107 CET44349732104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.258145094 CET44349732104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.258229971 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.258635998 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.258652925 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.258716106 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.258721113 CET44349732104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.258785009 CET49732443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.259130001 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.259181023 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.259295940 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.259561062 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.259574890 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.742607117 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.743104935 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.743144035 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.744599104 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.744702101 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.745086908 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.745171070 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.797983885 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:39.797995090 CET44349733104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:39.846139908 CET49733443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.196902037 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.196955919 CET44349734104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.197027922 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.197510004 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.197540998 CET44349734104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.668968916 CET44349734104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.669531107 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.669590950 CET44349734104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.673542023 CET44349734104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.673768997 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674117088 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674118042 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674118042 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674386978 CET49735443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674431086 CET44349735104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.674498081 CET49735443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674595118 CET44349734104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:42.674666882 CET49734443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674820900 CET49735443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:42.674839973 CET44349735104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:43.154663086 CET44349735104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:43.155020952 CET49735443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:43.155035019 CET44349735104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:43.156560898 CET44349735104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:43.156976938 CET49735443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:43.157078981 CET44349735104.21.85.129192.168.2.16
                  Jan 16, 2025 05:26:43.212980986 CET49735443192.168.2.16104.21.85.129
                  Jan 16, 2025 05:26:50.411228895 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:50.411344051 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:50.411473989 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:50.411717892 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:50.411751032 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:50.890607119 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:50.891001940 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:50.891063929 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:50.892635107 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:50.892968893 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:50.893100023 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:50.893440008 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:50.937141895 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.021909952 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.022130013 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.022222996 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.022303104 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.022350073 CET4434973635.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.022378922 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.022419930 CET49736443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.022857904 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.022959948 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.023073912 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.023332119 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.023354053 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.493485928 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.493803978 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.493853092 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.495381117 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.495707989 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.495845079 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.495857000 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.496141911 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.543009043 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.623009920 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.623205900 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.623275042 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.623341084 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.623341084 CET49737443192.168.2.1635.190.80.1
                  Jan 16, 2025 05:26:51.623374939 CET4434973735.190.80.1192.168.2.16
                  Jan 16, 2025 05:26:51.623441935 CET49737443192.168.2.1635.190.80.1
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 16, 2025 05:24:48.003420115 CET53653671.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:48.167006016 CET53633521.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:48.908303022 CET5781653192.168.2.161.1.1.1
                  Jan 16, 2025 05:24:48.908613920 CET6322553192.168.2.161.1.1.1
                  Jan 16, 2025 05:24:48.958249092 CET53632251.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:48.958318949 CET53578161.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:49.140474081 CET53561371.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:50.392515898 CET5384653192.168.2.161.1.1.1
                  Jan 16, 2025 05:24:50.392735004 CET6081153192.168.2.161.1.1.1
                  Jan 16, 2025 05:24:50.399302959 CET53608111.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:50.399605036 CET53538461.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:52.842787027 CET5541853192.168.2.161.1.1.1
                  Jan 16, 2025 05:24:52.842912912 CET5369453192.168.2.161.1.1.1
                  Jan 16, 2025 05:24:52.849793911 CET53554181.1.1.1192.168.2.16
                  Jan 16, 2025 05:24:52.849817991 CET53536941.1.1.1192.168.2.16
                  Jan 16, 2025 05:25:06.159063101 CET53530201.1.1.1192.168.2.16
                  Jan 16, 2025 05:25:25.060064077 CET53534921.1.1.1192.168.2.16
                  Jan 16, 2025 05:25:44.282567024 CET138138192.168.2.16192.168.2.255
                  Jan 16, 2025 05:25:47.986464977 CET53577391.1.1.1192.168.2.16
                  Jan 16, 2025 05:25:48.064084053 CET53655251.1.1.1192.168.2.16
                  Jan 16, 2025 05:26:18.050442934 CET53631101.1.1.1192.168.2.16
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Jan 16, 2025 05:24:48.908303022 CET192.168.2.161.1.1.10xe546Standard query (0)guf1.xemirax.ruA (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:48.908613920 CET192.168.2.161.1.1.10xd417Standard query (0)guf1.xemirax.ru65IN (0x0001)false
                  Jan 16, 2025 05:24:50.392515898 CET192.168.2.161.1.1.10xec44Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:50.392735004 CET192.168.2.161.1.1.10x8badStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                  Jan 16, 2025 05:24:52.842787027 CET192.168.2.161.1.1.10xe90dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:52.842912912 CET192.168.2.161.1.1.10x57bbStandard query (0)www.google.com65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Jan 16, 2025 05:24:48.958249092 CET1.1.1.1192.168.2.160xd417No error (0)guf1.xemirax.ru65IN (0x0001)false
                  Jan 16, 2025 05:24:48.958318949 CET1.1.1.1192.168.2.160xe546No error (0)guf1.xemirax.ru104.21.85.129A (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:48.958318949 CET1.1.1.1192.168.2.160xe546No error (0)guf1.xemirax.ru172.67.205.187A (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:50.399605036 CET1.1.1.1192.168.2.160xec44No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:52.849793911 CET1.1.1.1192.168.2.160xe90dNo error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                  Jan 16, 2025 05:24:52.849817991 CET1.1.1.1192.168.2.160x57bbNo error (0)www.google.com65IN (0x0001)false
                  • guf1.xemirax.ru
                  • https:
                  • a.nel.cloudflare.com
                  • www.google.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.1649713104.21.85.1294431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:24:49 UTC658OUTGET / HTTP/1.1
                  Host: guf1.xemirax.ru
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:24:50 UTC1020INHTTP/1.1 404 Not Found
                  Date: Thu, 16 Jan 2025 04:24:50 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  cf-cache-status: DYNAMIC
                  vary: accept-encoding
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MdDC6nMcFwGaFfPxR81hzrd3%2FgnKsOFrah45q1E8NxC2H7WfkdN6gB4SYZKQbkqMcmFYz26vw%2FYh8EK%2FfPbChsa0%2FAh%2F3iMP5C2VnD4N8FfWC%2BGpFfyJYdef73xfbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=5173&min_rtt=5172&rtt_var=1943&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2824&recv_bytes=1578&delivery_rate=549064&cwnd=251&unsent_bytes=0&cid=9f13f824e3255cb4&ts=126&x=0"
                  Server: cloudflare
                  CF-RAY: 902b5690afaf826e-IAD
                  server-timing: cfL4;desc="?proto=TCP&rtt=7470&min_rtt=7458&rtt_var=2822&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1236&delivery_rate=386192&cwnd=32&unsent_bytes=0&cid=32a01d5a3d21c578&ts=461&x=0"
                  2025-01-16 04:24:50 UTC349INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                  Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                  2025-01-16 04:24:50 UTC206INData Raw: 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                  Data Ascii: >... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                  2025-01-16 04:24:50 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.1649712104.21.85.1294431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:24:50 UTC586OUTGET /favicon.ico HTTP/1.1
                  Host: guf1.xemirax.ru
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://guf1.xemirax.ru/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:24:50 UTC1059INHTTP/1.1 404 Not Found
                  Date: Thu, 16 Jan 2025 04:24:50 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  Cache-Control: max-age=14400
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tZ9aLgThW4WlW%2BKZj9v6e9h6cakBL14kiOd3no5q80eThW7nqOWChzntEhdOKDsFQKCtNMdUm0H8VTzReXe%2BgwSAkHNQB2okwCcWIQx5651DurynfvL7XIG09GWoZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  Vary: Accept-Encoding
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=3930&min_rtt=3926&rtt_var=1482&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1497&delivery_rate=718284&cwnd=251&unsent_bytes=0&cid=897176667499be0c&ts=144&x=0"
                  CF-Cache-Status: EXPIRED
                  Server: cloudflare
                  CF-RAY: 902b5693ba3fab1e-YYZ
                  server-timing: cfL4;desc="?proto=TCP&rtt=14747&min_rtt=14391&rtt_var=5651&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1164&delivery_rate=202904&cwnd=32&unsent_bytes=0&cid=6d5240f391663362&ts=971&x=0"
                  2025-01-16 04:24:50 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.164971435.190.80.14431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:24:50 UTC540OUTOPTIONS /report/v4?s=MdDC6nMcFwGaFfPxR81hzrd3%2FgnKsOFrah45q1E8NxC2H7WfkdN6gB4SYZKQbkqMcmFYz26vw%2FYh8EK%2FfPbChsa0%2FAh%2F3iMP5C2VnD4N8FfWC%2BGpFfyJYdef73xfbw%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://guf1.xemirax.ru
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:24:50 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Thu, 16 Jan 2025 04:24:50 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.164971535.190.80.14431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:24:51 UTC482OUTPOST /report/v4?s=MdDC6nMcFwGaFfPxR81hzrd3%2FgnKsOFrah45q1E8NxC2H7WfkdN6gB4SYZKQbkqMcmFYz26vw%2FYh8EK%2FfPbChsa0%2FAh%2F3iMP5C2VnD4N8FfWC%2BGpFfyJYdef73xfbw%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 386
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:24:51 UTC386OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 34 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 35 2e 31 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 75 66 31 2e 78 65 6d 69 72 61 78 2e 72 75
                  Data Ascii: [{"age":0,"body":{"elapsed_time":1477,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.85.129","status_code":404,"type":"http.error"},"type":"network-error","url":"https://guf1.xemirax.ru
                  2025-01-16 04:24:51 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Thu, 16 Jan 2025 04:24:51 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.1649716172.217.16.1964431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:24:57 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:24:57 UTC1266INHTTP/1.1 200 OK
                  Date: Thu, 16 Jan 2025 04:24:57 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-76Ibip4sckTWjt26G29o4Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                  Accept-CH: Sec-CH-UA-Form-Factors
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2025-01-16 04:24:57 UTC124INData Raw: 66 39 36 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 74 61 6d 70 61 20 62 61 79 20 62 75 63 63 61 6e 65 65 72 73 22 2c 22 78 6f 20 6b 69 74 74 79 20 6e 65 74 66 6c 69 78 22 2c 22 61 63 75 72 61 20 72 73 78 20 65 76 22 2c 22 77 6f 6c 66 20 6d 6f 6f 6e 20 66 75 6c 6c 20 6d 6f 6f 6e 22 2c 22 65 6c 64 65 72 20 73 63 72 6f 6c 6c 73 20 69 76 20 6f 62 6c 69 76 69 6f 6e 20 72 65 6d
                  Data Ascii: f96)]}'["",["tampa bay buccaneers","xo kitty netflix","acura rsx ev","wolf moon full moon","elder scrolls iv oblivion rem
                  2025-01-16 04:24:57 UTC1390INData Raw: 61 6b 65 22 2c 22 63 6f 6c 64 65 73 74 20 70 6f 6c 61 72 20 76 6f 72 74 65 78 22 2c 22 74 61 70 20 68 6f 6c 64 20 61 6e 64 20 6c 6f 61 64 20 69 6e 20 34 6b 20 74 77 69 74 74 65 72 22 2c 22 6c 6f 75 69 73 76 69 6c 6c 65 20 62 72 6f 77 6e 20 66 6f 72 6d 61 6e 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30 33 64 22 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 64 65 74 61 69 6c 22 3a 5b 7b 22
                  Data Ascii: ake","coldest polar vortex","tap hold and load in 4k twitter","louisville brown forman"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"
                  2025-01-16 04:24:57 UTC1390INData Raw: 44 57 57 35 53 64 58 56 44 54 47 70 53 61 33 64 47 54 58 6c 36 52 6e 70 61 56 6d 5a 4b 59 56 56 56 59 6b 52 56 54 57 35 4f 53 57 46 6c 51 6b 78 6c 52 6d 78 68 4f 56 4d 33 53 56 4e 7a 52 57 46 79 56 46 64 75 61 33 49 78 55 47 5a 47 55 57 6c 4a 61 58 5a 59 5a 6d 4e 56 54 57 35 42 59 31 51 77 4c 30 51 76 56 54 55 77 56 6d 5a 79 52 45 51 76 57 55 4a 6e 61 45 68 58 4e 31 70 56 55 33 70 78 55 6a 6c 44 4f 54 63 79 59 32 74 35 64 6d 46 54 56 43 39 69 57 54 6c 42 59 6d 70 46 54 56 4e 5a 4e 6b 78 36 51 31 45 7a 4e 31 70 4c 62 45 6c 73 4d 44 64 79 61 56 5a 57 55 57 35 4a 61 6a 68 53 51 6d 31 52 55 31 6c 42 65 56 4a 46 53 47 74 56 4f 45 63 79 4d 45 52 75 51 6d 45 32 61 31 6c 72 4e 32 55 78 54 6b 4a 30 55 57 35 50 53 30 4e 6f 54 6d 34 31 55 56 6b 31 64 33 4e 42 5a 48
                  Data Ascii: DWW5SdXVDTGpSa3dGTXl6RnpaVmZKYVVVYkRVTW5OSWFlQkxlRmxhOVM3SVNzRWFyVFdua3IxUGZGUWlJaXZYZmNVTW5BY1QwL0QvVTUwVmZyREQvWUJnaEhXN1pVU3pxUjlDOTcyY2t5dmFTVC9iWTlBYmpFTVNZNkx6Q1EzN1pLbElsMDdyaVZWUW5JajhSQm1RU1lBeVJFSGtVOEcyMERuQmE2a1lrN2UxTkJ0UW5PS0NoTm41UVk1d3NBZH
                  2025-01-16 04:24:57 UTC1093INData Raw: 6c 56 72 51 31 5a 4e 61 6a 64 6c 57 6d 74 6c 56 31 46 56 55 30 6c 4a 63 6d 35 6a 55 58 46 4d 57 58 6c 58 5a 33 64 44 51 57 52 45 53 30 74 71 4d 6e 64 71 55 45 6c 6a 57 46 5a 52 64 79 38 7a 4c 33 64 32 51 31 67 32 4b 32 63 76 64 30 52 4f 4f 45 68 53 63 6c 4e 45 63 45 46 51 64 30 46 42 51 55 46 43 53 6c 4a 56 4e 55 56 79 61 30 70 6e 5a 32 63 39 50 54 6f 55 56 47 46 74 63 47 45 67 51 6d 46 35 49 45 4a 31 59 32 4e 68 62 6d 56 6c 63 6e 4e 4b 42 79 4e 68 4d 7a 41 34 4d 44 68 53 50 32 64 7a 58 33 4e 7a 63 44 31 6c 53 6e 70 71 4e 48 52 45 55 44 46 55 59 33 64 36 65 6b 56 35 54 56 64 45 4d 45 56 70 62 45 70 36 51 7a 46 4a 56 6b 56 6f 53 33 4a 47 55 6b 6c 4c 61 7a 46 50 56 48 4e 34 54 46 52 54 4d 48 46 43 5a 30 4e 59 61 30 46 77 55 58 41 48 22 2c 22 7a 6c 22 3a 31
                  Data Ascii: lVrQ1ZNajdlWmtlV1FVU0lJcm5jUXFMWXlXZ3dDQWRES0tqMndqUEljWFZRdy8zL3d2Q1g2K2cvd0ROOEhSclNEcEFQd0FBQUFCSlJVNUVya0pnZ2c9PToUVGFtcGEgQmF5IEJ1Y2NhbmVlcnNKByNhMzA4MDhSP2dzX3NzcD1lSnpqNHREUDFUY3d6ekV5TVdEMEVpbEp6QzFJVkVoS3JGUklLazFPVHN4TFRTMHFCZ0NYa0FwUXAH","zl":1
                  2025-01-16 04:24:57 UTC92INData Raw: 35 36 0d 0a 4e 56 42 73 56 6b 70 53 64 6c 46 35 52 57 39 79 53 30 39 57 59 58 68 4a 64 57 5a 78 5a 43 39 76 59 31 64 42 56 30 34 78 52 48 6c 78 64 45 74 6d 65 55 30 33 55 58 46 79 53 33 52 30 4d 6a 5a 5a 4f 47 46 42 5a 32 52 4e 56 33 42 32 4e 47 68 44 51 55 46 4f 54 57 0d 0a
                  Data Ascii: 56NVBsVkpSdlF5RW9yS09WYXhJdWZxZC9vY1dBV04xRHlxdEtmeU03UXFyS3R0MjZZOGFBZ2RNV3B2NGhDQUFOTW
                  2025-01-16 04:24:57 UTC1390INData Raw: 61 62 36 0d 0a 4a 49 4e 54 4e 4a 52 30 78 53 53 44 6c 4a 65 48 70 6a 53 57 67 33 55 56 42 56 52 47 31 75 59 32 30 72 62 6b 56 7a 59 30 52 71 4f 48 59 79 64 31 52 42 57 54 64 43 55 6a 6c 4e 56 57 31 79 64 6a 49 79 55 32 31 54 54 7a 64 34 62 31 64 5a 62 6c 6c 59 64 47 55 79 54 32 70 4a 56 45 39 69 55 55 55 35 56 30 35 43 4b 7a 68 43 54 30 56 6d 4c 7a 42 54 53 55 64 76 65 54 45 30 4f 55 74 6e 55 7a 49 77 5a 7a 63 35 55 6e 5a 6f 62 33 6c 6c 64 48 46 78 4d 55 4d 34 4d 6d 31 34 56 55 34 77 64 47 45 76 59 6a 56 5a 51 57 4e 6b 64 31 4e 36 56 6d 56 57 63 58 45 32 62 55 31 6f 63 30 78 6c 57 55 70 33 4d 6b 73 78 5a 6d 31 48 4d 55 31 30 51 31 56 7a 65 57 39 43 55 45 68 56 55 30 64 42 59 57 78 45 61 32 46 54 57 45 70 4a 4e 6b 63 7a 63 47 70 6f 59 55 4e 70 65 6c 42 4d
                  Data Ascii: ab6JINTNJR0xSSDlJeHpjSWg3UVBVRG1uY20rbkVzY0RqOHYyd1RBWTdCUjlNVW1ydjIyU21TTzd4b1dZbllYdGUyT2pJVE9iUUU5V05CKzhCT0VmLzBTSUdveTE0OUtnUzIwZzc5UnZob3lldHFxMUM4Mm14VU4wdGEvYjVZQWNkd1N6VmVWcXE2bU1oc0xlWUp3MksxZm1HMU10Q1VzeW9CUEhVU0dBYWxEa2FTWEpJNkczcGpoYUNpelBM
                  2025-01-16 04:24:57 UTC1359INData Raw: 30 54 57 74 68 59 6d 6c 4e 4d 30 70 59 65 6c 55 79 4d 55 78 69 64 55 49 31 57 55 78 6a 56 46 4e 31 57 6b 6c 52 54 6c 68 4c 55 6b 52 6a 61 6c 6c 68 63 6c 64 42 4c 31 68 46 52 6c 46 46 4d 46 6c 6f 59 57 74 61 65 44 68 4e 61 6e 6b 32 62 32 68 6c 63 6e 42 5a 4e 55 5a 57 62 31 64 6d 55 33 6c 7a 54 44 5a 6e 5a 48 51 76 53 48 4a 6e 54 48 68 54 4d 56 42 72 5a 57 5a 4c 64 56 64 76 53 57 38 72 55 33 5a 4e 56 6c 51 34 55 6b 70 4f 64 6c 56 45 64 6a 55 30 4f 46 64 6d 62 48 52 54 65 6d 52 42 61 32 6c 7a 5a 6d 78 78 64 30 67 30 62 33 4a 46 63 55 39 4b 63 57 39 35 53 6e 70 4a 65 6b 74 7a 53 55 64 78 4d 6a 6c 6e 54 44 4d 34 61 6e 5a 69 64 6d 4a 45 61 46 4a 6a 65 44 68 69 64 48 42 76 52 32 70 6a 64 6c 56 30 59 6c 56 52 65 55 49 31 53 54 4a 6b 53 48 5a 77 59 53 74 76 4b 33
                  Data Ascii: 0TWthYmlNM0pYelUyMUxidUI1WUxjVFN1WklRTlhLUkRjallhcldBL1hFRlFFMFloYWtaeDhNank2b2hlcnBZNUZWb1dmU3lzTDZnZHQvSHJnTHhTMVBrZWZLdVdvSW8rU3ZNVlQ4UkpOdlVEdjU0OFdmbHRTemRBa2lzZmxxd0g0b3JFcU9KcW95SnpJektzSUdxMjlnTDM4anZidmJEaFJjeDhidHBvR2pjdlV0YlVReUI1STJkSHZwYStvK3
                  2025-01-16 04:24:57 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.1649719172.217.16.1964431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:25:44 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:25:45 UTC1266INHTTP/1.1 200 OK
                  Date: Thu, 16 Jan 2025 04:25:44 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-q0y71R16CZvc4FVzNcVyYQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                  Accept-CH: Sec-CH-UA-Form-Factors
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2025-01-16 04:25:45 UTC124INData Raw: 33 36 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 62 61 64 20 62 75 6e 6e 79 20 63 6f 6e 63 65 72 74 20 74 69 63 6b 65 74 73 20 70 75 65 72 74 6f 20 72 69 63 6f 22 2c 22 73 61 6d 73 75 6e 67 20 67 61 6c 61 78 79 20 73 32 35 20 75 6c 74 72 61 20 70 72 65 20 6f 72 64 65 72 22 2c 22 6d 65 74 61 20 6c 61 79 6f 66 66 73 22 2c 22 74 61 70 20 68 6f 6c 64 20 61 6e 64 20 6c 6f 61
                  Data Ascii: 360)]}'["",["bad bunny concert tickets puerto rico","samsung galaxy s25 ultra pre order","meta layoffs","tap hold and loa
                  2025-01-16 04:25:45 UTC747INData Raw: 64 20 69 6e 20 34 6b 20 74 77 69 74 74 65 72 22 2c 22 73 70 61 63 65 78 20 73 74 61 72 73 68 69 70 20 66 6c 69 67 68 74 20 37 20 6c 61 75 6e 63 68 22 2c 22 63 6f 6c 64 65 73 74 20 70 6f 6c 61 72 20 76 6f 72 74 65 78 22 2c 22 6e 79 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 68 69 6e 74 73 20 6a 61 6e 75 61 72 79 20 31 35 22 2c 22 6d 65 67 61 20 6d 69 6c 6c 69 6f 6e 73 20 6a 61 63 6b 70 6f 74 20 6c 6f 74 74 65 72 79 20 6e 75 6d 62 65 72 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53
                  Data Ascii: d in 4k twitter","spacex starship flight 7 launch","coldest polar vortex","nyt connections hints january 15","mega millions jackpot lottery numbers"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4S
                  2025-01-16 04:25:45 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.164972135.190.80.14431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:25:50 UTC532OUTOPTIONS /report/v4?s=tZ9aLgThW4WlW%2BKZj9v6e9h6cakBL14kiOd3no5q80eThW7nqOWChzntEhdOKDsFQKCtNMdUm0H8VTzReXe%2BgwSAkHNQB2okwCcWIQx5651DurynfvL7XIG09GWoZg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://guf1.xemirax.ru
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:25:50 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: OPTIONS, POST
                  access-control-allow-origin: *
                  access-control-allow-headers: content-type, content-length
                  date: Thu, 16 Jan 2025 04:25:50 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.164972235.190.80.14431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:25:51 UTC474OUTPOST /report/v4?s=tZ9aLgThW4WlW%2BKZj9v6e9h6cakBL14kiOd3no5q80eThW7nqOWChzntEhdOKDsFQKCtNMdUm0H8VTzReXe%2BgwSAkHNQB2okwCcWIQx5651DurynfvL7XIG09GWoZg%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 424
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:25:51 UTC424OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 34 39 34 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 34 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 67 75 66 31 2e 78 65 6d 69 72 61 78 2e 72 75 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 35 2e 31 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72
                  Data Ascii: [{"age":59494,"body":{"elapsed_time":446,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://guf1.xemirax.ru/","sampling_fraction":1.0,"server_ip":"104.21.85.129","status_code":404,"type":"http.error"},"type":"network-error","ur
                  2025-01-16 04:25:51 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Thu, 16 Jan 2025 04:25:51 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.1649726104.21.85.1294431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:26:14 UTC662OUTGET /dfdf HTTP/1.1
                  Host: guf1.xemirax.ru
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:26:14 UTC1036INHTTP/1.1 404 Not Found
                  Date: Thu, 16 Jan 2025 04:26:14 GMT
                  Content-Type: text/html; charset=UTF-8
                  Transfer-Encoding: chunked
                  Connection: close
                  cf-cache-status: DYNAMIC
                  vary: accept-encoding
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E%2BHozDOOp7pCK%2Fex3jAUwrDRODuPDVuVqfi8KzNki0uQ0pyyNe5YMQhDm%2F3Hf4VusM0vNUqDQQzbvYbA%2B6%2Fh5MiOl%2BFlfbEu6hUxXCPhK8gFH7kGOH4ZNbWh1fGpEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=4713&min_rtt=4554&rtt_var=1595&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1572&delivery_rate=493416&cwnd=251&unsent_bytes=0&cid=22127c37a82f7c09&ts=91&x=0"
                  Server: cloudflare
                  CF-RAY: 902b589f2e2baae8-YYZ
                  server-timing: cfL4;desc="?proto=TCP&rtt=14138&min_rtt=14135&rtt_var=5308&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1240&delivery_rate=206127&cwnd=32&unsent_bytes=0&cid=7ebe6258e9e99ad8&ts=466&x=0"
                  2025-01-16 04:26:14 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.1649731172.217.16.1964431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:26:34 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                  Host: www.google.com
                  Connection: keep-alive
                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlaHLAQj2mM0BCIWgzQEI3L3NAQiRys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: empty
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:26:35 UTC1266INHTTP/1.1 200 OK
                  Date: Thu, 16 Jan 2025 04:26:35 GMT
                  Pragma: no-cache
                  Expires: -1
                  Cache-Control: no-cache, must-revalidate
                  Content-Type: text/javascript; charset=UTF-8
                  Strict-Transport-Security: max-age=31536000
                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EEdAeM-otiYyuONmWUyyGw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                  Accept-CH: Sec-CH-UA-Form-Factors
                  Accept-CH: Sec-CH-UA-Platform
                  Accept-CH: Sec-CH-UA-Platform-Version
                  Accept-CH: Sec-CH-UA-Full-Version
                  Accept-CH: Sec-CH-UA-Arch
                  Accept-CH: Sec-CH-UA-Model
                  Accept-CH: Sec-CH-UA-Bitness
                  Accept-CH: Sec-CH-UA-Full-Version-List
                  Accept-CH: Sec-CH-UA-WoW64
                  Permissions-Policy: unload=()
                  Content-Disposition: attachment; filename="f.txt"
                  Server: gws
                  X-XSS-Protection: 0
                  X-Frame-Options: SAMEORIGIN
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Accept-Ranges: none
                  Vary: Accept-Encoding
                  Connection: close
                  Transfer-Encoding: chunked
                  2025-01-16 04:26:35 UTC124INData Raw: 33 34 30 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 69 72 61 74 65 20 73 6f 66 74 77 61 72 65 20 74 68 6f 72 20 67 61 6d 65 22 2c 22 74 72 75 64 79 5c 75 30 30 32 37 73 20 74 65 78 20 6d 65 78 20 61 75 73 74 69 6e 20 63 6c 6f 73 75 72 65 22 2c 22 66 65 64 65 72 61 6c 20 72 65 67 69 73 74 65 72 20 74 70 73 22 2c 22 73 70 61 63 65 78 20 73 74 61 72 73 68 69 70 20 66 6c 69
                  Data Ascii: 340)]}'["",["pirate software thor game","trudy\u0027s tex mex austin closure","federal register tps","spacex starship fli
                  2025-01-16 04:26:35 UTC715INData Raw: 67 68 74 20 37 20 6c 61 75 6e 63 68 22 2c 22 72 6f 63 6b 73 74 61 72 20 67 61 6d 65 73 20 67 74 61 20 36 22 2c 22 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 73 69 67 6e 69 6e 67 73 20 62 61 73 65 62 61 6c 6c 22 2c 22 77 65 61 74 68 65 72 20 66 6f 72 65 63 61 73 74 20 73 6e 6f 77 20 73 74 6f 72 6d 22 2c 22 6d 6f 72 74 67 61 67 65 20 72 61 74 65 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22 43 68 67 49 6b 6b 34 53 45 77 6f 52 56 48 4a 6c 62 6d 52 70 62 6d 63 67 63 32 56 68 63 6d 4e 6f 5a 58 4d 5c 75 30 30
                  Data Ascii: ght 7 launch","rockstar games gta 6","international signings baseball","weather forecast snow storm","mortgage rates"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u00
                  2025-01-16 04:26:35 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.1649730104.21.85.1294431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:26:38 UTC658OUTGET / HTTP/1.1
                  Host: guf1.xemirax.ru
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:26:39 UTC1013INHTTP/1.1 404 Not Found
                  Date: Thu, 16 Jan 2025 04:26:39 GMT
                  Content-Type: text/html
                  Transfer-Encoding: chunked
                  Connection: close
                  cf-cache-status: DYNAMIC
                  vary: accept-encoding
                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4Sl5G%2BPgl8Jtf09gkv28Ob4HdZzcPtpysfj1rJYtlYVQe1bJ3pjV7FLrnyeZ7HQKfp336lug%2BFH9hJ0e10GiZzdc0OkffQrUSy1qpxWJLuUBJAStHRDORpxSl0LjCQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                  alt-svc: h3=":443"; ma=86400
                  server-timing: cfL4;desc="?proto=TCP&rtt=4867&min_rtt=4835&rtt_var=1421&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1579&delivery_rate=565079&cwnd=251&unsent_bytes=0&cid=6a78f3558a8b9f9f&ts=71&x=0"
                  Server: cloudflare
                  CF-RAY: 902b59389af6c947-IAD
                  server-timing: cfL4;desc="?proto=TCP&rtt=8488&min_rtt=8429&rtt_var=3203&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1236&delivery_rate=346423&cwnd=32&unsent_bytes=0&cid=14f2931c565adbe8&ts=11650&x=0"
                  2025-01-16 04:26:39 UTC356INData Raw: 32 32 34 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
                  Data Ascii: 224<html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch
                  2025-01-16 04:26:39 UTC199INData Raw: 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 0d 0a
                  Data Ascii: a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                  2025-01-16 04:26:39 UTC5INData Raw: 30 0d 0a 0d 0a
                  Data Ascii: 0


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.164973635.190.80.14431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:26:50 UTC532OUTOPTIONS /report/v4?s=4Sl5G%2BPgl8Jtf09gkv28Ob4HdZzcPtpysfj1rJYtlYVQe1bJ3pjV7FLrnyeZ7HQKfp336lug%2BFH9hJ0e10GiZzdc0OkffQrUSy1qpxWJLuUBJAStHRDORpxSl0LjCQ%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Origin: https://guf1.xemirax.ru
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:26:51 UTC336INHTTP/1.1 200 OK
                  Content-Length: 0
                  access-control-max-age: 86400
                  access-control-allow-methods: POST, OPTIONS
                  access-control-allow-origin: *
                  access-control-allow-headers: content-length, content-type
                  date: Thu, 16 Jan 2025 04:26:50 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.164973735.190.80.14431832C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2025-01-16 04:26:51 UTC474OUTPOST /report/v4?s=4Sl5G%2BPgl8Jtf09gkv28Ob4HdZzcPtpysfj1rJYtlYVQe1bJ3pjV7FLrnyeZ7HQKfp336lug%2BFH9hJ0e10GiZzdc0OkffQrUSy1qpxWJLuUBJAStHRDORpxSl0LjCQ%3D%3D HTTP/1.1
                  Host: a.nel.cloudflare.com
                  Connection: keep-alive
                  Content-Length: 782
                  Content-Type: application/reports+json
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2025-01-16 04:26:51 UTC782OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 31 32 39 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 31 2e 38 35 2e 31 32 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 75 66 31 2e 78 65 6d 69 72 61 78
                  Data Ascii: [{"age":11293,"body":{"elapsed_time":359,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.21.85.129","status_code":404,"type":"http.error"},"type":"network-error","url":"https://guf1.xemirax
                  2025-01-16 04:26:51 UTC168INHTTP/1.1 200 OK
                  Content-Length: 0
                  date: Thu, 16 Jan 2025 04:26:51 GMT
                  Via: 1.1 google
                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                  Connection: close


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:23:24:45
                  Start date:15/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff7f9810000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:1
                  Start time:23:24:46
                  Start date:15/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1988,i,11297394886573418806,1636300432183830054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff7f9810000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:7
                  Start time:23:24:47
                  Start date:15/01/2025
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://guf1.xemirax.ru/"
                  Imagebase:0x7ff7f9810000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly