Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://bs.yandex.ru

Overview

General Information

Sample URL:http://bs.yandex.ru
Analysis ID:1546391
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3984 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1704,i,7936406276383987783,3181455680094487427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bs.yandex.ru" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-31T20:47:13.211240+010020229301A Network Trojan was detected20.109.210.53443192.168.2.1649712TCP
2024-10-31T20:47:50.622812+010020229301A Network Trojan was detected20.109.210.53443192.168.2.1649720TCP

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.16:49720
Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.16:49712
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.76
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sz31RnDDwBC5Ymo&MD=Yuk2fRys HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sz31RnDDwBC5Ymo&MD=Yuk2fRys HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=repor&oit=1&cp=5&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report&oit=1&cp=6&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.&oit=1&cp=7&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.a&oit=1&cp=8&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.ap&oit=1&cp=9&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetric&oit=1&cp=16&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica&oit=1&cp=17&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.&oit=1&cp=18&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.y&oit=1&cp=19&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.ya&oit=1&cp=20&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yan&oit=1&cp=21&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex&oit=3&cp=24&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.&oit=3&cp=25&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.n&oit=1&cp=26&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.net&oit=3&cp=28&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: report.appmetrica.yandex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: report.appmetrica.yandex.netConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bs.yandex.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bs.yandex.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://bs.yandex.ru/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bs.yandex.ruConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: bs.yandex.ru
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: report.appmetrica.yandex.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not foundConnection: CloseContent-Length: 0Date: Thu, 31 Oct 2024 19:48:42 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not foundConnection: CloseContent-Length: 0Date: Thu, 31 Oct 2024 19:48:48 GMT
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Content-Encoding: gzipContent-Type: text/html; charset=windows-1251Date: Thu, 31 Oct 2024 19:47:03 GMTExpires: Thu, 31 Oct 2024 19:47:03 GMTLast-Modified: Thu, 31 Oct 2024 19:47:03 GMTPragma: no-cacheStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *Transfer-Encoding: chunkedX-XSS-Protection: 1; mode=blockData Raw: 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 51 d4 d5 55 f0 48 cc 4b c9 49 2d 52 c8 2c 56 c8 cb 2f 51 48 cb 2f cd 4b 51 d0 d5 b5 03 00 83 4a 64 be 1d 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 31QUHKI-R,V/QH/KQJd0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Content-Encoding: gzipContent-Type: text/html; charset=windows-1251Date: Thu, 31 Oct 2024 19:47:03 GMTExpires: Thu, 31 Oct 2024 19:47:03 GMTLast-Modified: Thu, 31 Oct 2024 19:47:03 GMTPragma: no-cacheStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *Transfer-Encoding: chunkedX-XSS-Protection: 1; mode=blockData Raw: 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 51 d4 d5 55 f0 48 cc 4b c9 49 2d 52 c8 2c 56 c8 cb 2f 51 48 cb 2f cd 4b 51 d0 d5 b5 03 00 83 4a 64 be 1d 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 31QUHKI-R,V/QH/KQJd0
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Content-Encoding: gzipContent-Type: text/html; charset=windows-1251Date: Thu, 31 Oct 2024 19:47:27 GMTExpires: Thu, 31 Oct 2024 19:47:27 GMTLast-Modified: Thu, 31 Oct 2024 19:47:27 GMTPragma: no-cacheStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *Transfer-Encoding: chunkedX-XSS-Protection: 1; mode=blockData Raw: 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 51 d4 d5 55 f0 48 cc 4b c9 49 2d 52 c8 2c 56 c8 cb 2f 51 48 cb 2f cd 4b 51 d0 d5 b5 03 00 83 4a 64 be 1d 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 31QUHKI-R,V/QH/KQJd0
Source: chromecache_62.1.dr, chromecache_66.1.dr, chromecache_64.1.drString found in binary or memory: http://report.appmetrica.yandex.net
Source: chromecache_63.1.drString found in binary or memory: http://report.unt.edu
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: classification engineClassification label: clean1.win@22/18@6/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1704,i,7936406276383987783,3181455680094487427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bs.yandex.ru"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1704,i,7936406276383987783,3181455680094487427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bs.yandex.ru
87.250.250.90
truefalse
    unknown
    report.appmetrica.yandex.net
    213.180.193.226
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.a&oit=1&cp=8&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
          unknown
          http://bs.yandex.ru/false
            unknown
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.y&oit=1&cp=19&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
              unknown
              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.n&oit=1&cp=26&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                unknown
                https://report.appmetrica.yandex.net/false
                  unknown
                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex&oit=3&cp=24&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                    unknown
                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.net&oit=3&cp=28&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                      unknown
                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.ya&oit=1&cp=20&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                        unknown
                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.&oit=3&cp=25&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                          unknown
                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report&oit=1&cp=6&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                            unknown
                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=repor&oit=1&cp=5&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                              unknown
                              https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.&oit=1&cp=7&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                unknown
                                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.&oit=1&cp=18&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                  unknown
                                  https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yan&oit=1&cp=21&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                    unknown
                                    https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetric&oit=1&cp=16&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                      unknown
                                      http://bs.yandex.ru/favicon.icofalse
                                        unknown
                                        https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                          unknown
                                          https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.ap&oit=1&cp=9&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                            unknown
                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica&oit=1&cp=17&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                                              unknown
                                              NameSourceMaliciousAntivirus DetectionReputation
                                              http://report.appmetrica.yandex.netchromecache_62.1.dr, chromecache_66.1.dr, chromecache_64.1.drfalse
                                                unknown
                                                http://report.unt.educhromecache_63.1.drfalse
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  213.180.193.226
                                                  report.appmetrica.yandex.netRussian Federation
                                                  13238YANDEXRUfalse
                                                  142.250.185.132
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  87.250.250.90
                                                  bs.yandex.ruRussian Federation
                                                  13238YANDEXRUfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  IP
                                                  192.168.2.16
                                                  192.168.2.5
                                                  127.0.0.1
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1546391
                                                  Start date and time:2024-10-31 20:46:33 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 3m 24s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:http://bs.yandex.ru
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Detection:CLEAN
                                                  Classification:clean1.win@22/18@6/7
                                                  EGA Information:Failed
                                                  HCA Information:
                                                  • Successful, ratio: 100%
                                                  • Number of executed functions: 0
                                                  • Number of non-executed functions: 0
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.184.206, 74.125.133.84, 34.104.35.123, 142.250.186.99, 142.250.186.78
                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: http://bs.yandex.ru
                                                  No simulations
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  No context
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 18:47:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.9844181081541503
                                                  Encrypted:false
                                                  SSDEEP:48:8zFdpTxBGHXOidAKZdA1FehwiZUklqehcy+3:8FXI8fy
                                                  MD5:6BD8610A96FB585439A889B4BE40D4D8
                                                  SHA1:E6417B0E81C7DA59D822AA70C411043848D1B5AF
                                                  SHA-256:03393211E860C181F7CB39D4C4E817A2E383ADBBFB0C7ACD4B2D11FFF233652A
                                                  SHA-512:7230FA843A67FFFE7E658BE37D3134182EED780D6E30DFE4AC7D1079E0D443F9E9A06854415CAFAC43252C33165C59A5D3A6C34360DFFAE4440B4165956A1266
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....I....+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 18:47:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.001368927172945
                                                  Encrypted:false
                                                  SSDEEP:48:8YdpTxBGHXOidAKZdA1seh/iZUkAQkqehPy+2:8WXIy9QOy
                                                  MD5:772379EB97483781922AC2BADEB746D1
                                                  SHA1:AB1015491C914E83F9179CB73557BAC878073203
                                                  SHA-256:E4853249C3EB556E49093B8FDCDDE78311F56C740E202F8F37D489201178A448
                                                  SHA-512:95018C0D83DBA21022E9F59E9CFA5FBBD2C4995C9AC983D73907F55E295812E26DC7ADB14F45C9DA1768E42D7880F817AB20A55030265AA824443FB8D523378D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....:...+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.0076718348303775
                                                  Encrypted:false
                                                  SSDEEP:48:8tdpTxBAHXOidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8JXGmnzy
                                                  MD5:20D69A62ED9F0C476A0DA0F7BC03B7F5
                                                  SHA1:F4EB382D50242B842F2DA6B41F3146E18501DB1C
                                                  SHA-256:CD8EB0AD0159EC690D7AC3A0EF4D8EFD30B819D32C44330AD44F803F0EF447FA
                                                  SHA-512:406B45399862A8E3B16B40DF5EBF88B5022F075A8FCF4F16552A181FF358B58F9E2A5D3E586987A8C21AB95AE5B1DA95E9F92397C934146B5232047EA37EB77D
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 18:47:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9985871241581186
                                                  Encrypted:false
                                                  SSDEEP:48:8BdpTxBGHXOidAKZdA1TehDiZUkwqehby+R:8dXIppy
                                                  MD5:C929E0C6F67737626B9F999AB6F17530
                                                  SHA1:71323EA509DB3F795338023894BA677EC54E5AA5
                                                  SHA-256:8BF9597062C54C1A0AAB02AB6AD30CB7E16BE048BF0C4740803BC1750769121A
                                                  SHA-512:3F61F84A3FDCC3281F54B069D6988C59B0CDBF740FF1A60768602207C7F315D96C811DCB2EAEA77CBEBEE6C50C1305F443D2C435868B2D1A7582DCC003A3CC04
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,.....X...+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 18:47:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9876789526487477
                                                  Encrypted:false
                                                  SSDEEP:48:8HdpTxBGHXOidAKZdA1dehBiZUk1W1qeh1y+C:8nXI59Vy
                                                  MD5:BD82310936DA1354224733D3ADACAA0F
                                                  SHA1:7AC4F57574B50B5E9E54A4C964BBEDE330EFD308
                                                  SHA-256:5FD229B8020778DB191B838F62D86A5F9BF35E77C734CC16C4E3E33C65822736
                                                  SHA-512:3E14E348793D09A0103E3D942ED9554F66BEF8EC18FE1F15A596298890C9950DA62BE29DB502E9884FB28BEE4144F80345D493118EF13BEEB5A001798B32B01F
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,........+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 31 18:47:03 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.995571336876541
                                                  Encrypted:false
                                                  SSDEEP:48:89dpTxBGHXOidAKZdA1duTeehOuTbbiZUk5OjqehOuTbzy+yT+:85XIBTfTbxWOvTbzy7T
                                                  MD5:3CFDD3DEF00FBB6115CF1B47D143BBD7
                                                  SHA1:A7AF9BBAF62C028834E3E1D96457D2DE92F391D3
                                                  SHA-256:C54AC241D72CC1DEEC9E17613611E396377C594722F522CA03E250D9D795AFF2
                                                  SHA-512:D777DEF87C0B14F8892A25AA7C286628EE761AFF02FB20720E33F80FFBC53B863F40B8383A543BF3B09AB5ED0C6C1C2A73192F986F2CC07ECA45309D460CFFE4
                                                  Malicious:false
                                                  Reputation:low
                                                  Preview:L..................F.@.. ...$+.,....SB...+..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I_Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V_Y.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V_Y.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V_Y............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V_Y............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (597)
                                                  Category:downloaded
                                                  Size (bytes):602
                                                  Entropy (8bit):4.833160088095708
                                                  Encrypted:false
                                                  SSDEEP:12:uLEREycxOVChHEiMBHslriFuOl7F7kwuOmow4/ffffffff0wzyV:xiPjkBBHslgu07F7F9mhmffffffffVuV
                                                  MD5:6F6FA2641E0992AE76767192D294CC2C
                                                  SHA1:BD75536EA8A6157A2B81CAE654B8068E619B638E
                                                  SHA-256:A6B42C86FACFD164A92F30896579FE3AB7D2BF7F974C5291D728C8BCF0E38236
                                                  SHA-512:27CCEACE6E9C4F9B139B71A06F876C1B37B1C5956340447A853533D2E849D5A130BF9D200F2EB3019C51C4131DF8A0C709034D864F166D2FEDA08E81A978A530
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report&oit=1&cp=6&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["report",["report","report cards","report card comments","report synonym","reporter","report phishing outlook","reporter nih","report a problem apple","report card template","reported"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433],[512,433,131],[512,433,131],[512,433],[512,433],[512],[512],[512],[512],[512,650,433]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":1300}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):264
                                                  Entropy (8bit):4.870314418128205
                                                  Encrypted:false
                                                  SSDEEP:6:VwQpHKM+HbjNnBHsL2YriFGHLLCwGRVfJJZwGdGD7wWeXFEL13:uuR+1nBHslriFu3CwuRJZw4m7wzC3
                                                  MD5:925E9DC775B51472F69FBF4632F4930C
                                                  SHA1:00302D11BAB9C37CBE967157DF0B27ABB7E643B8
                                                  SHA-256:E8B50BDD265D49E004598726C4581EA3A3A963A5F8A01BB34ED571BB37ED61C7
                                                  SHA-512:13B4AC2D46EB2EBA1A201BA84E5821A9B5B371AA694DA8463A0E05532A72A84981CBF5E588D8EC58E25153EC5F058DA42C29031930D930483D69CFAD5FEC321E
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.net&oit=3&cp=28&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["report.appmetrica.yandex.net",["http://report.appmetrica.yandex.net"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (559)
                                                  Category:downloaded
                                                  Size (bytes):564
                                                  Entropy (8bit):4.9396475607178125
                                                  Encrypted:false
                                                  SSDEEP:12:uMAV2U1Fg6B8zM2BHslriFuZsnFVVSJLwunJZw4/ffffffffUwzyV:baFg6Bb2BHslguZsnF/5GcmffffffffK
                                                  MD5:DA503CAAE8F78DB85F905D5E320A7BAA
                                                  SHA1:7870FE07DE873E2C49BA4D35EC16AE4E4BF84DDE
                                                  SHA-256:75E7F99C7ADB1B7764B73D08988F042BDBD2DF08531970549EF73D5E43C401D6
                                                  SHA-512:A52FADE6EC3EA18424C9E53E7C6F4789DF380F50E65ECA6B318F918296ACE288A66471716F03C45CBE4CD6E377D519289C776C36695E604CB9B1C79E7844B215
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.&oit=1&cp=7&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["report.",["report.wer","report.fsu","report.pdf","report.fraud.ftc","report.cybertip","report.khconf.com login","report.nih","report.pubg","report.khconf","http://report.unt.edu"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,556,555,554,553,552,551,550,400],"google:suggestsubtypes":[[512],[512],[512],[512],[512],[512],[512],[512],[512],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION"],"google:verbatimrelevance":1300}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):253
                                                  Entropy (8bit):4.854780600915212
                                                  Encrypted:false
                                                  SSDEEP:6:VwQpHGAwM+HbjNnBHsL2YriFGHLLCwGRVfJJZwGdGD7wWeXFEL13:uuD+1nBHslriFu3CwuRJZw4m7wzC3
                                                  MD5:453701A9978E187200EC2F425DACE44F
                                                  SHA1:8AE9803B4FF11ED67C00E5660463F9ADBAFD95B2
                                                  SHA-256:8319B84D5D52474F5B0E8C6CDCCA4681E754C739973C4B20F66940C55C93A534
                                                  SHA-512:CA4B6BC8CD2F4B6A3CC8ABBD13F711DBE5C860ED55D8FDA88329709758E2FEA3244AC2664D3E87E66BF3EC385CB2BA04E6917404A51A390E09FE6354A5731433
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica&oit=1&cp=17&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["report.appmetrica",["http://report.appmetrica.yandex.net"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text, with very long lines (812)
                                                  Category:downloaded
                                                  Size (bytes):817
                                                  Entropy (8bit):5.159747917765564
                                                  Encrypted:false
                                                  SSDEEP:24:Iwe1QdByiF5lgBHslgT9lCuABuoB7HHHHHHHYqmffffffo:juKlgZ01BuSEqmffffffo
                                                  MD5:552B80DCA0313F60E0ABDDBAC7E0831C
                                                  SHA1:B2E2DBE1A09C40FB5FA6E0F3B70849F0ECAD1197
                                                  SHA-256:6FEB2BD252338EA9C7A914153BAD4A7734048BA6D7DACCF2891D1A99239B50E6
                                                  SHA-512:B7FA66272D62B0321D61FFC5E62EF31807ABF06674DDA66CDD57362669D31B9C8DAC480B7FA34DBE98E8BC8252B6720108DBCC9823827928443C2A585128A103
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["",["powerball jackpot lottery numbers","only murders in the building season 4","bridget schumacher obituary","hawaii snowing forecast","monster hunter wilds open beta test","hurricane tropical storm","disney plus deadpool and wolverine","mega auction ipl 2025"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:ASCII text
                                                  Category:downloaded
                                                  Size (bytes):254
                                                  Entropy (8bit):4.858576329132211
                                                  Encrypted:false
                                                  SSDEEP:6:VwQpHkDM+HbjNnBHsL2YriFGHLLCwGRVfJJZwGdGD7wWeXFEL13:uuEQ+1nBHslriFu3CwuRJZw4m7wzC3
                                                  MD5:5239D264810F36B07F4C0AA0D19B13D5
                                                  SHA1:930D3492533AD28DED7A187E5DF0C5A6DDA679DF
                                                  SHA-256:9F1F9434A40017461A43DA4961FB81FFA96B61718E93BA0DFA90ACAE9419FF80
                                                  SHA-512:BBE8911F3C647459D50B0456E3213283CC4952DC834C237A45BADCB1B199A7CFE818FCA430EBD4DCB3911A9C9B409E2BE996A192CFFDD772A38A887AED8039AD
                                                  Malicious:false
                                                  Reputation:low
                                                  URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.&oit=1&cp=18&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                  Preview:)]}'.["report.appmetrica.",["http://report.appmetrica.yandex.net"],[""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                  No static file info
                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                  2024-10-31T20:47:13.211240+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.1649712TCP
                                                  2024-10-31T20:47:50.622812+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.1649720TCP
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 31, 2024 20:47:02.738426924 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:02.738826990 CET4970680192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:02.743396997 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:02.743465900 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:02.743613005 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:02.743710041 CET804970687.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:02.743777990 CET4970680192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:02.748718023 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:03.713134050 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:03.750761986 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:03.755976915 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:04.056627989 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:04.111994028 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:05.738555908 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:06.041083097 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:06.625492096 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:06.625530958 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:06.625607967 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:06.625828028 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:06.625844002 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:06.648638010 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:07.510690928 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:07.511008024 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:07.511029005 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:07.512116909 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:07.512226105 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:07.515513897 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:07.515647888 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:07.557038069 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:07.557045937 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:07.605038881 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:07.856010914 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:08.783780098 CET4968980192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:10.263014078 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:12.040467024 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.040492058 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:12.040580988 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.049422979 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.049441099 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:12.219494104 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:12.219531059 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:12.219615936 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:12.220830917 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:12.220843077 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:12.864651918 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:12.864737034 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.869292974 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.869298935 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:12.869702101 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:12.919580936 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.937508106 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:12.983328104 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.111862898 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.111942053 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.114870071 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.114881039 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.115082979 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.160988092 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.207330942 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.209954977 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210016966 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210036993 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210071087 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.210076094 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210092068 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.210103035 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210119963 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210125923 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.210144997 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.210158110 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.210838079 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.210912943 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.210920095 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.211009979 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.211055040 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.222723007 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.222735882 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.222753048 CET49712443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:13.222758055 CET4434971220.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:13.420356989 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.420417070 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.420469046 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.420563936 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.420579910 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.420589924 CET49713443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.420595884 CET44349713184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.478885889 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.478929996 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.479021072 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.479345083 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:13.479362011 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:13.911628962 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:14.218388081 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:14.351072073 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.351269007 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:14.352514029 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:14.352539062 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.352771997 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.354070902 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:14.399333954 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.610753059 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.610816956 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.611794949 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:14.611795902 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:14.611887932 CET49714443192.168.2.16184.28.90.27
                                                  Oct 31, 2024 20:47:14.611917973 CET44349714184.28.90.27192.168.2.16
                                                  Oct 31, 2024 20:47:14.823209047 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:15.077084064 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:16.036031008 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:17.489603996 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:17.489662886 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:17.489908934 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:18.035074949 CET49708443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:18.035104990 CET44349708142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:18.373184919 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:18.437052011 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:18.677072048 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:19.285056114 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:20.500032902 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:22.915045023 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:23.251059055 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:24.686047077 CET49673443192.168.2.16204.79.197.203
                                                  Oct 31, 2024 20:47:25.551709890 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:25.551784992 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:25.551871061 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:25.553276062 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:25.553304911 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.423238039 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.423625946 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:26.423660040 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.423964977 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.424300909 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:26.424369097 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.424448967 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:26.471328020 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.708215952 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.762142897 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:26.762195110 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.763906956 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:26.763979912 CET44349715142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:47:26.764058113 CET49715443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:47:27.159127951 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:27.164589882 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:27.464711905 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:27.511075974 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:27.719252110 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:32.855088949 CET49678443192.168.2.1620.189.173.10
                                                  Oct 31, 2024 20:47:37.333157063 CET4968080192.168.2.16192.229.211.108
                                                  Oct 31, 2024 20:47:47.756138086 CET4970680192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:47:47.761878014 CET804970687.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:47:49.565771103 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:49.565882921 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:49.566010952 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:49.566405058 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:49.566425085 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.360618114 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.360738993 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.362507105 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.362521887 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.362850904 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.364308119 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.407345057 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.620585918 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.620609045 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.620673895 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.620722055 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.620788097 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.620822906 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.620881081 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.622642994 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.622683048 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.622713089 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.622720957 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.622731924 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.622749090 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.622786999 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.623667955 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.623684883 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:50.623698950 CET49720443192.168.2.1620.109.210.53
                                                  Oct 31, 2024 20:47:50.623704910 CET4434972020.109.210.53192.168.2.16
                                                  Oct 31, 2024 20:47:51.327267885 CET4969780192.168.2.162.19.126.163
                                                  Oct 31, 2024 20:47:51.327375889 CET4969980192.168.2.162.19.126.163
                                                  Oct 31, 2024 20:47:51.333167076 CET80496972.19.126.163192.168.2.16
                                                  Oct 31, 2024 20:47:51.333379030 CET4969780192.168.2.162.19.126.163
                                                  Oct 31, 2024 20:47:51.333720922 CET80496992.19.126.163192.168.2.16
                                                  Oct 31, 2024 20:47:51.333791018 CET4969980192.168.2.162.19.126.163
                                                  Oct 31, 2024 20:48:03.804027081 CET4970680192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:48:03.804526091 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:03.804586887 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:03.804683924 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:03.805150032 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:03.805166960 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:03.809578896 CET804970687.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:48:03.809674025 CET4970680192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:48:04.676495075 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:04.676975965 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:04.677007914 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:04.678431988 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:04.678538084 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:04.678926945 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:04.679013014 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:04.679116011 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:04.679124117 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:04.728158951 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:04.957442045 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:05.000194073 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:05.000230074 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:05.001449108 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:05.001504898 CET44349728142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:05.001575947 CET49728443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:06.681544065 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:06.681581974 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:06.681703091 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:06.682015896 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:06.682032108 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:07.567487955 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:07.567974091 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:07.568000078 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:07.569046021 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:07.569144011 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:07.569526911 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:07.569591045 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:07.622229099 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:07.622267962 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:07.670299053 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:12.480300903 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:48:12.485320091 CET804970587.250.250.90192.168.2.16
                                                  Oct 31, 2024 20:48:17.565411091 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:17.565478086 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:17.565534115 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:18.038655996 CET49730443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:18.038695097 CET44349730142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:31.845818996 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:31.845853090 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:31.845947981 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:31.846184969 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:31.846204996 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:31.957138062 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:31.957178116 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:31.957257986 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:31.957540035 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:31.957551003 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.116830111 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.116863966 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.116940975 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.117175102 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.117188931 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.260586977 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.260613918 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.260690928 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.260941029 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.260952950 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.388849974 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.388886929 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.389029980 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.389275074 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.389292955 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.711442947 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.711746931 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.711759090 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.712096930 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.712414026 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.712477922 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.712569952 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.759329081 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.826916933 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.827297926 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.827318907 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.827653885 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.827977896 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.828044891 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.882277966 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.969733953 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.970141888 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.970160007 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.971699953 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:32.971786976 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.972088099 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:32.972171068 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.011188030 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.011290073 CET44349743142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.011348009 CET49743443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.012036085 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.025239944 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.025274992 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.059329033 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.073262930 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.139172077 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.139974117 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.139997005 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.141460896 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.141575098 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.145832062 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.145911932 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.200289965 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.200304031 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.248354912 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.248591900 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.248851061 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.248867989 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.249845982 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.249990940 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.250245094 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.250308037 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.296266079 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.296277046 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.303683996 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.344302893 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.344317913 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.344316959 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.345197916 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.345303059 CET44349744142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.345403910 CET49744443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.378541946 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.423331022 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.658251047 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.712256908 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.712270021 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.713223934 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:33.713278055 CET44349745142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:33.713344097 CET49745443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:34.670188904 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:34.715332985 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:34.891865015 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:34.891923904 CET44349746142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:34.891985893 CET49746443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:34.892597914 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:34.935338020 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.050695896 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.050771952 CET44349747142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.050839901 CET49747443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.051731110 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.051791906 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.051867962 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.052141905 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.052160978 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.370146990 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.370193005 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.370276928 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.370498896 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.370515108 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.523809910 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.523857117 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.523931026 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.525440931 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.525454998 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.702603102 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.702636957 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.702699900 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.702940941 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.702955008 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.876868010 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.876893997 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:35.876966000 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.877279043 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:35.877300978 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.001519918 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.001555920 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.001627922 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.001879930 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.001907110 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.219831944 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.220186949 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.220213890 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.222099066 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.222170115 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.222671032 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.222750902 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.222898960 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.222906113 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.249939919 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.250262022 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.250271082 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.251102924 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.251422882 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.251558065 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.269316912 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.301310062 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.302930117 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.303021908 CET44349749142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.303117990 CET49749443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.304039001 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.351335049 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.403048992 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.403399944 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.403419018 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.404835939 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.404949903 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.405199051 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.405272961 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.445347071 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.445353985 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.493258953 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.591586113 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.591916084 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.591936111 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.592761040 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.592955112 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.593066931 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.593338966 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.593400002 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.637269020 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.637269974 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.637278080 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.637291908 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.638170958 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.638216019 CET44349751142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.638267040 CET49751443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.639755964 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.685295105 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.687340975 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.739213943 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.739500999 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.739512920 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.740959883 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.741075039 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.741345882 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.741437912 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.795356989 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.795365095 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.841290951 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.915482044 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.968493938 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.968508005 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.969364882 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:36.969413996 CET44349752142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:36.969497919 CET49752443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.081229925 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.081516981 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.081531048 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.082509995 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.082709074 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.082890034 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.082952023 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.128319979 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.128328085 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.176256895 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.275038958 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.315332890 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.401660919 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.401730061 CET44349753142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.401782036 CET49753443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.402410030 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.443331957 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.561830997 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.561986923 CET44349754142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.562062025 CET49754443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.562577009 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.607342005 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.752887011 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.752966881 CET44349755142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.753026962 CET49755443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.753958941 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.753988981 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.754064083 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.754316092 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.754326105 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.966228008 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.966269016 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:37.966336012 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.966711998 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:37.966726065 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.455214024 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.455251932 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.455331087 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.455698967 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.455713034 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.623975039 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.624355078 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.624377966 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.626477957 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.626544952 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.626857042 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.626920938 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.627007961 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.627021074 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.676276922 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.726097107 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.726183891 CET44349756142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.726254940 CET49756443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.727067947 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.727104902 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.727173090 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.727513075 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.727528095 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.822432995 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.822757006 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.822781086 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.823127985 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.823438883 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.823506117 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:38.823595047 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:38.871340990 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.044121027 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.044205904 CET44349757142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.044267893 CET49757443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.045208931 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.045239925 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.045317888 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.045613050 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.045629025 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.313081026 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.313405037 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.313415051 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.314909935 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.315016031 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.315285921 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.315378904 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.315429926 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.360289097 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.360301018 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.408335924 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.410363913 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.410478115 CET44349759142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.410573959 CET49759443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.412173033 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.412211895 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.412357092 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.412707090 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.412727118 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.603331089 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.603370905 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.603457928 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.603786945 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.603802919 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.604589939 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.604880095 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.604897022 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.605958939 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.606030941 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.606317997 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.606390953 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.606457949 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.606467009 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.647280931 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.886353016 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.920602083 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.920882940 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.920892954 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.921964884 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.922034025 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.922323942 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.922388077 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.935283899 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.935297966 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.936363935 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.936424017 CET44349760142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:39.936491966 CET49760443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.967267990 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:39.967276096 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.015271902 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.031481028 CET4970080192.168.2.16192.229.221.95
                                                  Oct 31, 2024 20:48:40.031481981 CET49698443192.168.2.1640.126.32.76
                                                  Oct 31, 2024 20:48:40.040885925 CET4434969840.126.32.76192.168.2.16
                                                  Oct 31, 2024 20:48:40.040960073 CET49698443192.168.2.1640.126.32.76
                                                  Oct 31, 2024 20:48:40.041193962 CET8049700192.229.221.95192.168.2.16
                                                  Oct 31, 2024 20:48:40.041260958 CET4970080192.168.2.16192.229.221.95
                                                  Oct 31, 2024 20:48:40.299232006 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.299756050 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.299776077 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.301234007 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.301525116 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.301824093 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.301913023 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.349796057 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.349813938 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.396271944 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.471443892 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.471784115 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.471801043 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.472130060 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.472444057 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.472511053 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:40.522275925 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:40.977875948 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:40.977911949 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:40.977998972 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:40.978322983 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:40.978349924 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:40.978415966 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:40.978566885 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:40.978585005 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:40.978729010 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:40.978745937 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.194019079 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.194518089 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.194547892 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.196259022 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.196388960 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.198574066 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.198668003 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.198823929 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.198836088 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.240097046 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.240874052 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.240907907 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.242609024 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.242728949 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.243132114 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.243262053 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.245294094 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.293356895 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.293369055 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.341378927 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.487224102 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.487406969 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.487481117 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.487900019 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.487922907 CET44349766213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:42.487934113 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:42.487968922 CET49766443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:43.012495995 CET49701443192.168.2.1640.126.32.76
                                                  Oct 31, 2024 20:48:43.019252062 CET4434970140.126.32.76192.168.2.16
                                                  Oct 31, 2024 20:48:43.019330978 CET49701443192.168.2.1640.126.32.76
                                                  Oct 31, 2024 20:48:48.502790928 CET49770443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:48.502845049 CET44349770213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:48.502924919 CET49770443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:48.503207922 CET49770443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:48.503232002 CET44349770213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:48.505842924 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:48.551337957 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:48.810077906 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:48.810156107 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:48.810400009 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:48.811553955 CET49765443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:48.811575890 CET44349765213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:49.936769962 CET44349770213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:49.937191010 CET49770443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:49.937216997 CET44349770213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:49.937571049 CET44349770213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:49.937890053 CET49770443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:49.937952995 CET44349770213.180.193.226192.168.2.16
                                                  Oct 31, 2024 20:48:49.938910961 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:49.938980103 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:49.939033031 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:49.986310005 CET49770443192.168.2.16213.180.193.226
                                                  Oct 31, 2024 20:48:50.035106897 CET49761443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:50.035125971 CET44349761142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:50.307977915 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:50.308065891 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:50.308124065 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:50.466437101 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:50.466501951 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:50.466645002 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:52.026817083 CET49762443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:52.026844978 CET44349762142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:52.026921034 CET49763443192.168.2.16142.250.185.132
                                                  Oct 31, 2024 20:48:52.026952028 CET44349763142.250.185.132192.168.2.16
                                                  Oct 31, 2024 20:48:57.493413925 CET4970580192.168.2.1687.250.250.90
                                                  Oct 31, 2024 20:48:57.499032974 CET804970587.250.250.90192.168.2.16
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 31, 2024 20:47:01.806499004 CET53632191.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:01.847143888 CET53633511.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:02.730499983 CET5395453192.168.2.161.1.1.1
                                                  Oct 31, 2024 20:47:02.730823994 CET5718253192.168.2.161.1.1.1
                                                  Oct 31, 2024 20:47:02.737668991 CET53571821.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:02.737981081 CET53539541.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:03.088977098 CET53512971.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:06.616911888 CET5456753192.168.2.161.1.1.1
                                                  Oct 31, 2024 20:47:06.616995096 CET5437653192.168.2.161.1.1.1
                                                  Oct 31, 2024 20:47:06.624130011 CET53545671.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:06.624838114 CET53543761.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:20.108095884 CET53501541.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:47:38.914577961 CET53512011.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:48:01.306176901 CET53618051.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:48:01.743663073 CET53534331.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:48:10.075990915 CET138138192.168.2.16192.168.2.255
                                                  Oct 31, 2024 20:48:29.660579920 CET53615101.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:48:40.968916893 CET6515853192.168.2.161.1.1.1
                                                  Oct 31, 2024 20:48:40.969140053 CET5787553192.168.2.161.1.1.1
                                                  Oct 31, 2024 20:48:40.976994991 CET53651581.1.1.1192.168.2.16
                                                  Oct 31, 2024 20:48:40.977197886 CET53578751.1.1.1192.168.2.16
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 31, 2024 20:47:02.730499983 CET192.168.2.161.1.1.10xdd58Standard query (0)bs.yandex.ruA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:02.730823994 CET192.168.2.161.1.1.10x477cStandard query (0)bs.yandex.ru65IN (0x0001)false
                                                  Oct 31, 2024 20:47:06.616911888 CET192.168.2.161.1.1.10xb094Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:06.616995096 CET192.168.2.161.1.1.10xfabcStandard query (0)www.google.com65IN (0x0001)false
                                                  Oct 31, 2024 20:48:40.968916893 CET192.168.2.161.1.1.10x2476Standard query (0)report.appmetrica.yandex.netA (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:48:40.969140053 CET192.168.2.161.1.1.10xe53eStandard query (0)report.appmetrica.yandex.net65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 31, 2024 20:47:02.737981081 CET1.1.1.1192.168.2.160xdd58No error (0)bs.yandex.ru87.250.250.90A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:02.737981081 CET1.1.1.1192.168.2.160xdd58No error (0)bs.yandex.ru93.158.134.90A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:02.737981081 CET1.1.1.1192.168.2.160xdd58No error (0)bs.yandex.ru213.180.204.90A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:02.737981081 CET1.1.1.1192.168.2.160xdd58No error (0)bs.yandex.ru77.88.21.90A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:02.737981081 CET1.1.1.1192.168.2.160xdd58No error (0)bs.yandex.ru213.180.193.90A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:06.624130011 CET1.1.1.1192.168.2.160xb094No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                  Oct 31, 2024 20:47:06.624838114 CET1.1.1.1192.168.2.160xfabcNo error (0)www.google.com65IN (0x0001)false
                                                  Oct 31, 2024 20:48:40.976994991 CET1.1.1.1192.168.2.160x2476No error (0)report.appmetrica.yandex.net213.180.193.226A (IP address)IN (0x0001)false
                                                  • slscr.update.microsoft.com
                                                  • fs.microsoft.com
                                                  • www.google.com
                                                  • report.appmetrica.yandex.net
                                                  • bs.yandex.ru
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.164970587.250.250.90805464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Oct 31, 2024 20:47:02.743613005 CET427OUTGET / HTTP/1.1
                                                  Host: bs.yandex.ru
                                                  Connection: keep-alive
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Oct 31, 2024 20:47:03.713134050 CET500INHTTP/1.1 404 Not Found
                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=windows-1251
                                                  Date: Thu, 31 Oct 2024 19:47:03 GMT
                                                  Expires: Thu, 31 Oct 2024 19:47:03 GMT
                                                  Last-Modified: Thu, 31 Oct 2024 19:47:03 GMT
                                                  Pragma: no-cache
                                                  Strict-Transport-Security: max-age=31536000
                                                  Timing-Allow-Origin: *
                                                  Transfer-Encoding: chunked
                                                  X-XSS-Protection: 1; mode=block
                                                  Data Raw: 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 51 d4 d5 55 f0 48 cc 4b c9 49 2d 52 c8 2c 56 c8 cb 2f 51 48 cb 2f cd 4b 51 d0 d5 b5 03 00 83 4a 64 be 1d 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 31QUHKI-R,V/QH/KQJd0
                                                  Oct 31, 2024 20:47:03.750761986 CET368OUTGET /favicon.ico HTTP/1.1
                                                  Host: bs.yandex.ru
                                                  Connection: keep-alive
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Referer: http://bs.yandex.ru/
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Oct 31, 2024 20:47:04.056627989 CET500INHTTP/1.1 404 Not Found
                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=windows-1251
                                                  Date: Thu, 31 Oct 2024 19:47:03 GMT
                                                  Expires: Thu, 31 Oct 2024 19:47:03 GMT
                                                  Last-Modified: Thu, 31 Oct 2024 19:47:03 GMT
                                                  Pragma: no-cache
                                                  Strict-Transport-Security: max-age=31536000
                                                  Timing-Allow-Origin: *
                                                  Transfer-Encoding: chunked
                                                  X-XSS-Protection: 1; mode=block
                                                  Data Raw: 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 51 d4 d5 55 f0 48 cc 4b c9 49 2d 52 c8 2c 56 c8 cb 2f 51 48 cb 2f cd 4b 51 d0 d5 b5 03 00 83 4a 64 be 1d 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 31QUHKI-R,V/QH/KQJd0
                                                  Oct 31, 2024 20:47:27.159127951 CET453OUTGET / HTTP/1.1
                                                  Host: bs.yandex.ru
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Accept-Encoding: gzip, deflate
                                                  Accept-Language: en-US,en;q=0.9
                                                  Oct 31, 2024 20:47:27.464711905 CET500INHTTP/1.1 404 Not Found
                                                  Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                  Content-Encoding: gzip
                                                  Content-Type: text/html; charset=windows-1251
                                                  Date: Thu, 31 Oct 2024 19:47:27 GMT
                                                  Expires: Thu, 31 Oct 2024 19:47:27 GMT
                                                  Last-Modified: Thu, 31 Oct 2024 19:47:27 GMT
                                                  Pragma: no-cache
                                                  Strict-Transport-Security: max-age=31536000
                                                  Timing-Allow-Origin: *
                                                  Transfer-Encoding: chunked
                                                  X-XSS-Protection: 1; mode=block
                                                  Data Raw: 33 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 51 d4 d5 55 f0 48 cc 4b c9 49 2d 52 c8 2c 56 c8 cb 2f 51 48 cb 2f cd 4b 51 d0 d5 b5 03 00 83 4a 64 be 1d 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                  Data Ascii: 31QUHKI-R,V/QH/KQJd0
                                                  Oct 31, 2024 20:48:12.480300903 CET6OUTData Raw: 00
                                                  Data Ascii:
                                                  Oct 31, 2024 20:48:57.493413925 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.164970687.250.250.90805464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  Oct 31, 2024 20:47:47.756138086 CET6OUTData Raw: 00
                                                  Data Ascii:


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.164971220.109.210.53443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:47:12 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sz31RnDDwBC5Ymo&MD=Yuk2fRys HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-10-31 19:47:13 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: fed1a0a7-296f-481f-988f-5d00522a7202
                                                  MS-RequestId: 9eceece3-9e23-4bd7-a040-bafa1d73decc
                                                  MS-CV: 6iSBQzuEEU+i1Pjl.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 31 Oct 2024 19:47:12 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-10-31 19:47:13 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-10-31 19:47:13 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.1649713184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:47:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-31 19:47:13 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF70)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-neu-z1
                                                  Cache-Control: public, max-age=161909
                                                  Date: Thu, 31 Oct 2024 19:47:13 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.1649714184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:47:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-10-31 19:47:14 UTC515INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=161965
                                                  Date: Thu, 31 Oct 2024 19:47:14 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-10-31 19:47:14 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.1649715142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:47:26 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:47:26 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:47:26 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xeLut3CDC-G-AnVY-QB8Pg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:47:26 UTC112INData Raw: 33 32 64 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 68 69 6c 20 73 67 72 6f 73 73 6f 20 71 75 69 74 73 20 61 73 20 69 20 6c 61 79 20 64 79 69 6e 67 22 2c 22 75 73 77 6e 74 20 73 6f 63 63 65 72 20 76 73 20 61 72 67 65 6e 74 69 6e 61 22 2c 22 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 20 6f 70 65 6e 20 62 65 74 61 20 74
                                                  Data Ascii: 32d)]}'["",["phil sgrosso quits as i lay dying","uswnt soccer vs argentina","monster hunter wilds open beta t
                                                  2024-10-31 19:47:26 UTC708INData Raw: 65 73 74 22 2c 22 75 73 20 62 61 6e 6b 20 62 72 61 6e 63 68 65 73 20 63 6c 6f 73 69 6e 67 22 2c 22 66 61 6c 6c 20 62 61 63 6b 20 64 61 79 6c 69 67 68 74 20 73 61 76 69 6e 67 73 20 74 69 6d 65 22 2c 22 74 6f 72 6e 61 64 6f 20 77 61 72 6e 69 6e 67 20 73 74 20 6c 6f 75 69 73 22 2c 22 6e 79 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 68 69 6e 74 73 20 6f 63 74 6f 62 65 72 20 33 31 22 2c 22 62 6c 61 63 6b 20 66 72 69 64 61 79 20 64 65 61 6c 73 20 77 61 6c 6d 61 72 74 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66 6f 22 3a 22
                                                  Data Ascii: est","us bank branches closing","fall back daylight savings time","tornado warning st louis","nyt connections hints october 31","black friday deals walmart"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"
                                                  2024-10-31 19:47:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.164972020.109.210.53443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:47:50 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=sz31RnDDwBC5Ymo&MD=Yuk2fRys HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-10-31 19:47:50 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                  MS-CorrelationId: 7051c7fe-e152-44d6-96b5-d1885c190b23
                                                  MS-RequestId: f798b45e-2e90-4ff4-a7a1-128202d6f99e
                                                  MS-CV: vwF1p+/oOkKtE9iO.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 31 Oct 2024 19:47:50 GMT
                                                  Connection: close
                                                  Content-Length: 30005
                                                  2024-10-31 19:47:50 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                  2024-10-31 19:47:50 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.1649728142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:04 UTC613OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:04 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:48:04 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-aROtM1tHJ5cYQ8JXq6NEcw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:48:04 UTC112INData Raw: 33 33 31 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 70 6f 77 65 72 62 61 6c 6c 20 6a 61 63 6b 70 6f 74 20 6c 6f 74 74 65 72 79 20 6e 75 6d 62 65 72 73 22 2c 22 6f 6e 6c 79 20 6d 75 72 64 65 72 73 20 69 6e 20 74 68 65 20 62 75 69 6c 64 69 6e 67 20 73 65 61 73 6f 6e 20 34 22 2c 22 62 72 69 64 67 65 74 20 73 63 68 75 6d 61 63 68 65 72 20 6f
                                                  Data Ascii: 331)]}'["",["powerball jackpot lottery numbers","only murders in the building season 4","bridget schumacher o
                                                  2024-10-31 19:48:04 UTC712INData Raw: 62 69 74 75 61 72 79 22 2c 22 68 61 77 61 69 69 20 73 6e 6f 77 69 6e 67 20 66 6f 72 65 63 61 73 74 22 2c 22 6d 6f 6e 73 74 65 72 20 68 75 6e 74 65 72 20 77 69 6c 64 73 20 6f 70 65 6e 20 62 65 74 61 20 74 65 73 74 22 2c 22 68 75 72 72 69 63 61 6e 65 20 74 72 6f 70 69 63 61 6c 20 73 74 6f 72 6d 22 2c 22 64 69 73 6e 65 79 20 70 6c 75 73 20 64 65 61 64 70 6f 6f 6c 20 61 6e 64 20 77 6f 6c 76 65 72 69 6e 65 22 2c 22 6d 65 67 61 20 61 75 63 74 69 6f 6e 20 69 70 6c 20 32 30 32 35 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 67 72 6f 75 70 73 69 6e 66
                                                  Data Ascii: bituary","hawaii snowing forecast","monster hunter wilds open beta test","hurricane tropical storm","disney plus deadpool and wolverine","mega auction ipl 2025"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinf
                                                  2024-10-31 19:48:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.1649743142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:32 UTC651OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=repor&oit=1&cp=5&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  7192.168.2.1649744142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:33 UTC652OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report&oit=1&cp=6&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:33 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:48:33 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ZsECjEBUbLT-polh0HBlvw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:48:33 UTC112INData Raw: 32 35 61 0d 0a 29 5d 7d 27 0a 5b 22 72 65 70 6f 72 74 22 2c 5b 22 72 65 70 6f 72 74 22 2c 22 72 65 70 6f 72 74 20 63 61 72 64 73 22 2c 22 72 65 70 6f 72 74 20 63 61 72 64 20 63 6f 6d 6d 65 6e 74 73 22 2c 22 72 65 70 6f 72 74 20 73 79 6e 6f 6e 79 6d 22 2c 22 72 65 70 6f 72 74 65 72 22 2c 22 72 65 70 6f 72 74 20 70 68 69 73 68 69 6e 67
                                                  Data Ascii: 25a)]}'["report",["report","report cards","report card comments","report synonym","reporter","report phishing
                                                  2024-10-31 19:48:33 UTC497INData Raw: 20 6f 75 74 6c 6f 6f 6b 22 2c 22 72 65 70 6f 72 74 65 72 20 6e 69 68 22 2c 22 72 65 70 6f 72 74 20 61 20 70 72 6f 62 6c 65 6d 20 61 70 70 6c 65 22 2c 22 72 65 70 6f 72 74 20 63 61 72 64 20 74 65 6d 70 6c 61 74 65 22 2c 22 72 65 70 6f 72 74 65 64 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 33 30 30 2c 36 30 30 2c 35 35 37 2c 35 35 36 2c 35 35 35 2c 35 35 34 2c 35 35 33 2c 35 35 32 2c 35 35 31 2c 35 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74
                                                  Data Ascii: outlook","reporter nih","report a problem apple","report card template","reported"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[1300,600,557,556,555,554,553,552,551,550],"google:suggestsubt
                                                  2024-10-31 19:48:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  8192.168.2.1649745142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:33 UTC653OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.&oit=1&cp=7&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:33 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:48:33 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-eb1e8bVL2OK9Y9wyHCl1zw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:48:33 UTC112INData Raw: 32 33 34 0d 0a 29 5d 7d 27 0a 5b 22 72 65 70 6f 72 74 2e 22 2c 5b 22 72 65 70 6f 72 74 2e 77 65 72 22 2c 22 72 65 70 6f 72 74 2e 66 73 75 22 2c 22 72 65 70 6f 72 74 2e 70 64 66 22 2c 22 72 65 70 6f 72 74 2e 66 72 61 75 64 2e 66 74 63 22 2c 22 72 65 70 6f 72 74 2e 63 79 62 65 72 74 69 70 22 2c 22 72 65 70 6f 72 74 2e 6b 68 63 6f 6e 66
                                                  Data Ascii: 234)]}'["report.",["report.wer","report.fsu","report.pdf","report.fraud.ftc","report.cybertip","report.khconf
                                                  2024-10-31 19:48:33 UTC459INData Raw: 2e 63 6f 6d 20 6c 6f 67 69 6e 22 2c 22 72 65 70 6f 72 74 2e 6e 69 68 22 2c 22 72 65 70 6f 72 74 2e 70 75 62 67 22 2c 22 72 65 70 6f 72 74 2e 6b 68 63 6f 6e 66 22 2c 22 68 74 74 70 3a 2f 2f 72 65 70 6f 72 74 2e 75 6e 74 2e 65 64 75 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 36 30 31 2c 36 30 30 2c 35 35 36 2c 35 35 35 2c 35 35 34 2c 35 35 33 2c 35 35 32 2c 35 35 31 2c 35 35 30 2c 34 30 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a
                                                  Data Ascii: .com login","report.nih","report.pubg","report.khconf","http://report.unt.edu"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,556,555,554,553,552,551,550,400],"google:suggestsubtypes":
                                                  2024-10-31 19:48:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                  9192.168.2.1649746142.250.185.132443
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:34 UTC654OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.a&oit=1&cp=8&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  10192.168.2.1649747142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:34 UTC655OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.ap&oit=1&cp=9&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  11192.168.2.1649749142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:36 UTC663OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetric&oit=1&cp=16&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  12192.168.2.1649751142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:36 UTC664OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica&oit=1&cp=17&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:36 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:48:36 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9lKrMv76L3iXXcKr98b2nw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:48:36 UTC112INData Raw: 66 64 0d 0a 29 5d 7d 27 0a 5b 22 72 65 70 6f 72 74 2e 61 70 70 6d 65 74 72 69 63 61 22 2c 5b 22 68 74 74 70 3a 2f 2f 72 65 70 6f 72 74 2e 61 70 70 6d 65 74 72 69 63 61 2e 79 61 6e 64 65 78 2e 6e 65 74 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65 2c
                                                  Data Ascii: fd)]}'["report.appmetrica",["http://report.appmetrica.yandex.net"],[""],[],{"google:clientdata":{"bpc":false,
                                                  2024-10-31 19:48:36 UTC147INData Raw: 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 35 32 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 34 34 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 4e 41 56 49 47 41 54 49 4f 4e 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                  Data Ascii: "tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                  2024-10-31 19:48:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  13192.168.2.1649752142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:36 UTC665OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.&oit=1&cp=18&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:36 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:48:36 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pazwJ00hrc95qi--yPr6QA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:48:36 UTC112INData Raw: 66 65 0d 0a 29 5d 7d 27 0a 5b 22 72 65 70 6f 72 74 2e 61 70 70 6d 65 74 72 69 63 61 2e 22 2c 5b 22 68 74 74 70 3a 2f 2f 72 65 70 6f 72 74 2e 61 70 70 6d 65 74 72 69 63 61 2e 79 61 6e 64 65 78 2e 6e 65 74 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b 22 62 70 63 22 3a 66 61 6c 73 65
                                                  Data Ascii: fe)]}'["report.appmetrica.",["http://report.appmetrica.yandex.net"],[""],[],{"google:clientdata":{"bpc":false
                                                  2024-10-31 19:48:36 UTC148INData Raw: 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 35 32 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 34 34 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 4e 41 56 49 47 41 54 49 4f 4e 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                  Data Ascii: ,"tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                  2024-10-31 19:48:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  14192.168.2.1649753142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:37 UTC666OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.y&oit=1&cp=19&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  15192.168.2.1649754142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:37 UTC667OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.ya&oit=1&cp=20&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  16192.168.2.1649755142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:37 UTC668OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yan&oit=1&cp=21&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  17192.168.2.1649756142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:38 UTC671OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex&oit=3&cp=24&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  18192.168.2.1649757142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:38 UTC672OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.&oit=3&cp=25&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  19192.168.2.1649759142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:39 UTC673OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.n&oit=1&cp=26&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  20192.168.2.1649760142.250.185.1324435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:39 UTC675OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=report.appmetrica.yandex.net&oit=3&cp=28&pgcl=4&gs_rn=42&psi=_0LFktR9edowcGAb&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                  Host: www.google.com
                                                  Connection: keep-alive
                                                  X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlqHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:39 UTC1266INHTTP/1.1 200 OK
                                                  Date: Thu, 31 Oct 2024 19:48:39 GMT
                                                  Pragma: no-cache
                                                  Expires: -1
                                                  Cache-Control: no-cache, must-revalidate
                                                  Content-Type: text/javascript; charset=UTF-8
                                                  Strict-Transport-Security: max-age=31536000
                                                  Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Uked7ChSc3aJerRGaonihw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                  Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                  Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                  Accept-CH: Sec-CH-Prefers-Color-Scheme
                                                  Accept-CH: Sec-CH-UA-Form-Factors
                                                  Accept-CH: Sec-CH-UA-Platform
                                                  Accept-CH: Sec-CH-UA-Platform-Version
                                                  Accept-CH: Sec-CH-UA-Full-Version
                                                  Accept-CH: Sec-CH-UA-Arch
                                                  Accept-CH: Sec-CH-UA-Model
                                                  Accept-CH: Sec-CH-UA-Bitness
                                                  Accept-CH: Sec-CH-UA-Full-Version-List
                                                  Accept-CH: Sec-CH-UA-WoW64
                                                  Permissions-Policy: unload=()
                                                  Content-Disposition: attachment; filename="f.txt"
                                                  Server: gws
                                                  X-XSS-Protection: 0
                                                  X-Frame-Options: SAMEORIGIN
                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                  Accept-Ranges: none
                                                  Vary: Accept-Encoding
                                                  Connection: close
                                                  Transfer-Encoding: chunked
                                                  2024-10-31 19:48:39 UTC112INData Raw: 31 30 38 0d 0a 29 5d 7d 27 0a 5b 22 72 65 70 6f 72 74 2e 61 70 70 6d 65 74 72 69 63 61 2e 79 61 6e 64 65 78 2e 6e 65 74 22 2c 5b 22 68 74 74 70 3a 2f 2f 72 65 70 6f 72 74 2e 61 70 70 6d 65 74 72 69 63 61 2e 79 61 6e 64 65 78 2e 6e 65 74 22 5d 2c 5b 22 22 5d 2c 5b 5d 2c 7b 22 67 6f 6f 67 6c 65 3a 63 6c 69 65 6e 74 64 61 74 61 22 3a 7b
                                                  Data Ascii: 108)]}'["report.appmetrica.yandex.net",["http://report.appmetrica.yandex.net"],[""],[],{"google:clientdata":{
                                                  2024-10-31 19:48:39 UTC159INData Raw: 22 62 70 63 22 3a 66 61 6c 73 65 2c 22 74 6c 77 22 3a 66 61 6c 73 65 7d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 38 35 32 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 34 34 5d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 74 79 70 65 22 3a 5b 22 4e 41 56 49 47 41 54 49 4f 4e 22 5d 2c 22 67 6f 6f 67 6c 65 3a 76 65 72 62 61 74 69 6d 72 65 6c 65 76 61 6e 63 65 22 3a 38 35 31 7d 5d 0d 0a
                                                  Data Ascii: "bpc":false,"tlw":false},"google:suggestrelevance":[852],"google:suggestsubtypes":[[44]],"google:suggesttype":["NAVIGATION"],"google:verbatimrelevance":851}]
                                                  2024-10-31 19:48:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                  Data Ascii: 0


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  21192.168.2.1649766213.180.193.2264435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:42 UTC671OUTGET / HTTP/1.1
                                                  Host: report.appmetrica.yandex.net
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:42 UTC101INHTTP/1.1 404 Not found
                                                  Connection: Close
                                                  Content-Length: 0
                                                  Date: Thu, 31 Oct 2024 19:48:42 GMT


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  22192.168.2.1649765213.180.193.2264435464C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-10-31 19:48:48 UTC703OUTGET / HTTP/1.1
                                                  Host: report.appmetrica.yandex.net
                                                  Connection: keep-alive
                                                  Cache-Control: max-age=0
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: cross-site
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-10-31 19:48:48 UTC101INHTTP/1.1 404 Not found
                                                  Connection: Close
                                                  Content-Length: 0
                                                  Date: Thu, 31 Oct 2024 19:48:48 GMT


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:15:47:00
                                                  Start date:31/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                  Imagebase:0x7ff7f9810000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:1
                                                  Start time:15:47:01
                                                  Start date:31/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1704,i,7936406276383987783,3181455680094487427,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff7f9810000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:false

                                                  Target ID:2
                                                  Start time:15:47:02
                                                  Start date:31/10/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://bs.yandex.ru"
                                                  Imagebase:0x7ff7f9810000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:low
                                                  Has exited:true

                                                  No disassembly