Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20%D0%A1%D0%90%D0%A0%D0%A2%D0%A1%D0%9D%D0%90%20Verification%20ID:738948''

Overview

General Information

Sample URL:https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20%D0%A1%D0%90%D0%A0%D0%A2%D0%A1%D0%9D%D0%90%20Verification%20ID:738948''
Analysis ID:1640905
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port

Classification

  • System is w11x64_office
  • chrome.exe (PID: 1272 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
    • chrome.exe (PID: 5228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1844,i,5770107797414074847,10468319202531400968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11 MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • chrome.exe (PID: 6172 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20???????%20Verification%20ID:738948''" MD5: DBE43C1D0092437B88CFF7BD9ABC336C)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20%20Verification%20ID:738948''Avira URL Cloud: detection malicious, Label: malware
Source: https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20Avira URL Cloud: Label: malware
Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.24:60828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.24:60830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.24:60829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:60831 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.24:50311 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1Host: check.xemyrai6.icuConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1Host: check.xemyrai6.icuConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1Host: check.xemyrai6.icuConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1Host: check.xemyrai6.icuConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: check.xemyrai6.icu
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=Jl%2FzZ7D7kvq1ZiBlILYuy%2FUCfquSZvAMfZyoBnhTvoPaEuVl1h0BPx1%2F0pIq9UrQQAw0lBxmAyzQ5k%2FP2ootiTfwhyKYX8TcwuMGlX8N1g0h8fwR2AEqWre6GNFUP5Zw4gEmaFs%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 442Content-Type: application/reports+jsonOrigin: https://check.xemyrai6.icuUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60828
Source: unknownNetwork traffic detected: HTTP traffic on port 60830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 60836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60836
Source: unknownNetwork traffic detected: HTTP traffic on port 60828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60834
Source: unknownNetwork traffic detected: HTTP traffic on port 60845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60830
Source: unknownHTTPS traffic detected: 142.250.186.68:443 -> 192.168.2.24:60828 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.24:60830 version: TLS 1.2
Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.24:60829 version: TLS 1.2
Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.24:60831 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1272_1786103214Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1272_1786103214Jump to behavior
Source: classification engineClassification label: mal56.win@24/0@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1844,i,5770107797414074847,10468319202531400968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20???????%20Verification%20ID:738948''"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1844,i,5770107797414074847,10468319202531400968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20%20Verification%20ID:738948''100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    high
    check.xemyrai6.icu
    188.114.96.3
    truefalse
      unknown
      www.google.com
      142.250.186.68
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://a.nel.cloudflare.com/report/v4?s=0hnZt1%2FHHiUB1nrodib%2BLehCVZwy1ZorSg7HJgJMsH4CVVg4UaJJJrnMMb%2FUopZpocbmiIzPPgzhWde28SMzhve2Ma0hA7VnDn9YsIEW699HgaJm%2F1fGZLhgXOr3y3zaWmg07a8%3Dfalse
          high
          https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20false
          • Avira URL Cloud: malware
          unknown
          https://a.nel.cloudflare.com/report/v4?s=Jl%2FzZ7D7kvq1ZiBlILYuy%2FUCfquSZvAMfZyoBnhTvoPaEuVl1h0BPx1%2F0pIq9UrQQAw0lBxmAyzQ5k%2FP2ootiTfwhyKYX8TcwuMGlX8N1g0h8fwR2AEqWre6GNFUP5Zw4gEmaFs%3Dfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.186.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            188.114.96.3
            check.xemyrai6.icuEuropean Union
            13335CLOUDFLARENETUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.24
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1640905
            Start date and time:2025-03-17 21:01:21 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 52s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20%D0%A1%D0%90%D0%A0%D0%A2%D0%A1%D0%9D%D0%90%20Verification%20ID:738948''
            Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
            Number of analysed new started processes analysed:10
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@24/0@6/4
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): SystemSettingsBroker.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.206, 142.250.184.227, 216.58.206.46, 74.125.206.84, 142.250.185.142, 142.250.185.238, 131.107.255.255, 142.250.185.174, 142.250.186.110, 142.250.185.110, 216.58.206.67, 216.58.206.78, 172.217.16.206, 142.251.32.110, 173.194.7.38, 142.250.185.78
            • Excluded domains from analysis (whitelisted): clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, r1.sn-p5qddn76.gvt1.com, r1---sn-p5qddn76.gvt1.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, dns.msftncsi.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20%20Verification%20ID:738948''
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 17, 2025 21:02:19.085863113 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:19.085896969 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:19.086111069 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:19.086111069 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:19.086141109 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:19.719037056 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:19.719115019 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:19.720580101 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:19.720588923 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:19.720812082 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:19.763358116 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:20.142021894 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.142047882 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.142122984 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.142337084 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.142360926 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.142416000 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.142566919 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.142580986 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.142693043 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.142709017 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.674247980 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.674321890 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.675882101 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.675892115 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.676085949 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.676747084 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.695065975 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.695133924 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.695700884 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:20.695708036 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.695931911 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.720333099 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:20.737430096 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:21.029786110 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:21.029846907 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:21.029921055 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:21.031352043 CET60830443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:21.031367064 CET44360830188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:21.083077908 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.083098888 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.083169937 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.083522081 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.083534002 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.551244974 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.551317930 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.552336931 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.552340984 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.552572966 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.552828074 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.596327066 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.676911116 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.676992893 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.677074909 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.677211046 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.677217960 CET4436083135.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.677227020 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.677262068 CET60831443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.677859068 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.677898884 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:21.677962065 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.678111076 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:21.678124905 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:22.151472092 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:22.151844025 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:22.151873112 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:22.152004004 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:22.152009964 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:22.283121109 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:22.283164978 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:22.283227921 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:22.283566952 CET60833443192.168.2.2435.190.80.1
            Mar 17, 2025 21:02:22.283582926 CET4436083335.190.80.1192.168.2.24
            Mar 17, 2025 21:02:29.618496895 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:29.618551016 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:29.618598938 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:30.991012096 CET60828443192.168.2.24142.250.186.68
            Mar 17, 2025 21:02:30.991034031 CET44360828142.250.186.68192.168.2.24
            Mar 17, 2025 21:02:35.513916969 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.513955116 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.514022112 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.514596939 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.514611006 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.520348072 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.564321041 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.583914042 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.583972931 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.584115028 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.584162951 CET60829443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.584175110 CET44360829188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.977847099 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.978262901 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.978286028 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:35.978332043 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:35.978337049 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:36.331825018 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:36.331888914 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:36.331943989 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:36.332756996 CET60834443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:36.332771063 CET44360834188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.481807947 CET60836443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.481858015 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.481987000 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.481990099 CET60836443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.482017994 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.482366085 CET60836443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.482384920 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.482409000 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.482692003 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.482705116 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.953754902 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.954190969 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.954190969 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.954205990 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.954221010 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.956059933 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:47.956425905 CET60836443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:47.956435919 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:48.329628944 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:48.329715014 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:02:48.329780102 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:48.330488920 CET60837443192.168.2.24188.114.96.3
            Mar 17, 2025 21:02:48.330504894 CET44360837188.114.96.3192.168.2.24
            Mar 17, 2025 21:03:02.858321905 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:03:02.858376026 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:03:02.858424902 CET60836443192.168.2.24188.114.96.3
            Mar 17, 2025 21:03:02.991914988 CET60836443192.168.2.24188.114.96.3
            Mar 17, 2025 21:03:02.991940975 CET44360836188.114.96.3192.168.2.24
            Mar 17, 2025 21:03:19.131997108 CET60845443192.168.2.24142.250.186.68
            Mar 17, 2025 21:03:19.132035017 CET44360845142.250.186.68192.168.2.24
            Mar 17, 2025 21:03:19.132103920 CET60845443192.168.2.24142.250.186.68
            Mar 17, 2025 21:03:19.132333040 CET60845443192.168.2.24142.250.186.68
            Mar 17, 2025 21:03:19.132349968 CET44360845142.250.186.68192.168.2.24
            Mar 17, 2025 21:03:20.085809946 CET44360845142.250.186.68192.168.2.24
            Mar 17, 2025 21:03:20.086327076 CET60845443192.168.2.24142.250.186.68
            Mar 17, 2025 21:03:20.086338997 CET44360845142.250.186.68192.168.2.24
            Mar 17, 2025 21:03:20.372900009 CET5031153192.168.2.241.1.1.1
            Mar 17, 2025 21:03:20.377612114 CET53503111.1.1.1192.168.2.24
            Mar 17, 2025 21:03:20.377672911 CET5031153192.168.2.241.1.1.1
            Mar 17, 2025 21:03:20.378735065 CET5031153192.168.2.241.1.1.1
            Mar 17, 2025 21:03:20.383407116 CET53503111.1.1.1192.168.2.24
            Mar 17, 2025 21:03:20.819883108 CET53503111.1.1.1192.168.2.24
            Mar 17, 2025 21:03:20.820144892 CET5031153192.168.2.241.1.1.1
            Mar 17, 2025 21:03:20.825118065 CET53503111.1.1.1192.168.2.24
            Mar 17, 2025 21:03:20.825191975 CET5031153192.168.2.241.1.1.1
            Mar 17, 2025 21:03:21.036987066 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.037009954 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.037065983 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.037184000 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.037194967 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.496499062 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.496885061 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.496897936 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.496957064 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.496961117 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.631398916 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.631608009 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.631756067 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.631768942 CET4435031335.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.631963015 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.631963015 CET50313443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.632330894 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.632364035 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:21.632431030 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.632577896 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:21.632591963 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.105262041 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.105693102 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:22.105720043 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.105746031 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:22.105746031 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:22.105752945 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.105762005 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.237947941 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.238095045 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.238235950 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:22.238296032 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:22.238318920 CET4435031435.190.80.1192.168.2.24
            Mar 17, 2025 21:03:22.238328934 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:22.238364935 CET50314443192.168.2.2435.190.80.1
            Mar 17, 2025 21:03:30.006082058 CET44360845142.250.186.68192.168.2.24
            Mar 17, 2025 21:03:30.006136894 CET44360845142.250.186.68192.168.2.24
            Mar 17, 2025 21:03:30.006194115 CET60845443192.168.2.24142.250.186.68
            Mar 17, 2025 21:03:30.990988970 CET60845443192.168.2.24142.250.186.68
            Mar 17, 2025 21:03:30.991003036 CET44360845142.250.186.68192.168.2.24
            TimestampSource PortDest PortSource IPDest IP
            Mar 17, 2025 21:02:14.819432974 CET53533581.1.1.1192.168.2.24
            Mar 17, 2025 21:02:14.884975910 CET53595641.1.1.1192.168.2.24
            Mar 17, 2025 21:02:16.473522902 CET53634561.1.1.1192.168.2.24
            Mar 17, 2025 21:02:19.077682018 CET5421453192.168.2.241.1.1.1
            Mar 17, 2025 21:02:19.077682018 CET5781053192.168.2.241.1.1.1
            Mar 17, 2025 21:02:19.084716082 CET53542141.1.1.1192.168.2.24
            Mar 17, 2025 21:02:19.084932089 CET53578101.1.1.1192.168.2.24
            Mar 17, 2025 21:02:20.125653028 CET5794353192.168.2.241.1.1.1
            Mar 17, 2025 21:02:20.125994921 CET5910053192.168.2.241.1.1.1
            Mar 17, 2025 21:02:20.137206078 CET53591001.1.1.1192.168.2.24
            Mar 17, 2025 21:02:20.141484022 CET53579431.1.1.1192.168.2.24
            Mar 17, 2025 21:02:21.059103012 CET6366553192.168.2.241.1.1.1
            Mar 17, 2025 21:02:21.059305906 CET5757253192.168.2.241.1.1.1
            Mar 17, 2025 21:02:21.066044092 CET53636651.1.1.1192.168.2.24
            Mar 17, 2025 21:02:21.066601038 CET53575721.1.1.1192.168.2.24
            Mar 17, 2025 21:02:33.545407057 CET53609491.1.1.1192.168.2.24
            Mar 17, 2025 21:02:44.937850952 CET137137192.168.2.24192.168.2.255
            Mar 17, 2025 21:02:45.678180933 CET137137192.168.2.24192.168.2.255
            Mar 17, 2025 21:02:46.431224108 CET137137192.168.2.24192.168.2.255
            Mar 17, 2025 21:02:52.295535088 CET53607951.1.1.1192.168.2.24
            Mar 17, 2025 21:03:14.422386885 CET53523621.1.1.1192.168.2.24
            Mar 17, 2025 21:03:15.328470945 CET53617771.1.1.1192.168.2.24
            Mar 17, 2025 21:03:17.842227936 CET53634591.1.1.1192.168.2.24
            Mar 17, 2025 21:03:20.372559071 CET53583051.1.1.1192.168.2.24
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 17, 2025 21:02:19.077682018 CET192.168.2.241.1.1.10x3ae4Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 17, 2025 21:02:19.077682018 CET192.168.2.241.1.1.10x9ed2Standard query (0)www.google.com65IN (0x0001)false
            Mar 17, 2025 21:02:20.125653028 CET192.168.2.241.1.1.10xdc12Standard query (0)check.xemyrai6.icuA (IP address)IN (0x0001)false
            Mar 17, 2025 21:02:20.125994921 CET192.168.2.241.1.1.10x5588Standard query (0)check.xemyrai6.icu65IN (0x0001)false
            Mar 17, 2025 21:02:21.059103012 CET192.168.2.241.1.1.10x48a6Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Mar 17, 2025 21:02:21.059305906 CET192.168.2.241.1.1.10x3d21Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 17, 2025 21:02:19.084716082 CET1.1.1.1192.168.2.240x3ae4No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
            Mar 17, 2025 21:02:19.084932089 CET1.1.1.1192.168.2.240x9ed2No error (0)www.google.com65IN (0x0001)false
            Mar 17, 2025 21:02:20.137206078 CET1.1.1.1192.168.2.240x5588No error (0)check.xemyrai6.icu65IN (0x0001)false
            Mar 17, 2025 21:02:20.141484022 CET1.1.1.1192.168.2.240xdc12No error (0)check.xemyrai6.icu188.114.96.3A (IP address)IN (0x0001)false
            Mar 17, 2025 21:02:20.141484022 CET1.1.1.1192.168.2.240xdc12No error (0)check.xemyrai6.icu188.114.97.3A (IP address)IN (0x0001)false
            Mar 17, 2025 21:02:21.066044092 CET1.1.1.1192.168.2.240x48a6No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            • check.xemyrai6.icu
            • a.nel.cloudflare.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.2460830188.114.96.34435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:02:20 UTC722OUTGET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1
            Host: check.xemyrai6.icu
            Connection: keep-alive
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:02:21 UTC856INHTTP/1.1 422 Unprocessable Entity
            Date: Mon, 17 Mar 2025 20:02:20 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jl%2FzZ7D7kvq1ZiBlILYuy%2FUCfquSZvAMfZyoBnhTvoPaEuVl1h0BPx1%2F0pIq9UrQQAw0lBxmAyzQ5k%2FP2ootiTfwhyKYX8TcwuMGlX8N1g0h8fwR2AEqWre6GNFUP5Zw4gEmaFs%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            speculation-rules: "/cdn-cgi/speculation"
            Server: cloudflare
            CF-RAY: 921f165fc802c4fb-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=28107&min_rtt=8744&rtt_var=15646&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1294&delivery_rate=333943&cwnd=83&unsent_bytes=0&cid=2529ecc0649ce1ff&ts=372&x=0"
            2025-03-17 20:02:21 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.246083135.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:02:21 UTC551OUTOPTIONS /report/v4?s=Jl%2FzZ7D7kvq1ZiBlILYuy%2FUCfquSZvAMfZyoBnhTvoPaEuVl1h0BPx1%2F0pIq9UrQQAw0lBxmAyzQ5k%2FP2ootiTfwhyKYX8TcwuMGlX8N1g0h8fwR2AEqWre6GNFUP5Zw4gEmaFs%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://check.xemyrai6.icu
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:02:21 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-length, content-type
            date: Mon, 17 Mar 2025 20:02:21 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.246083335.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:02:22 UTC526OUTPOST /report/v4?s=Jl%2FzZ7D7kvq1ZiBlILYuy%2FUCfquSZvAMfZyoBnhTvoPaEuVl1h0BPx1%2F0pIq9UrQQAw0lBxmAyzQ5k%2FP2ootiTfwhyKYX8TcwuMGlX8N1g0h8fwR2AEqWre6GNFUP5Zw4gEmaFs%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 442
            Content-Type: application/reports+json
            Origin: https://check.xemyrai6.icu
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:02:22 UTC442OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 37 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 38 38 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 65 63 6b 2e 78 65 6d 79 72 61 69 36 2e 69
            Data Ascii: [{"age":17,"body":{"elapsed_time":889,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":422,"type":"http.error"},"type":"network-error","url":"https://check.xemyrai6.i
            2025-03-17 20:02:22 UTC214INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-allow-origin: *
            vary: Origin
            date: Mon, 17 Mar 2025 20:02:22 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.2460829188.114.96.34435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:02:35 UTC754OUTGET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1
            Host: check.xemyrai6.icu
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.2460834188.114.96.34435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:02:35 UTC754OUTGET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1
            Host: check.xemyrai6.icu
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:02:36 UTC855INHTTP/1.1 422 Unprocessable Entity
            Date: Mon, 17 Mar 2025 20:02:36 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Cf-Ray: 921f16bf5be2dd37-EWR
            Server: cloudflare
            Cf-Cache-Status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dF%2Bd1hD8j7ciL147WY9OzARzJf8aLcoKjiPOIxmued%2B1qK0teRAY4J12glaQcP8T0ETJFana6NaOLsGOALC5KiNTmHo4VXmoraBvcLiygKD9iKgM1fU3%2BnuI8A%2FqCOVgTsghMtA%3D"}],"group":"cf-nel","max_age":604800}
            Nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Speculation-Rules: "/cdn-cgi/speculation"
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1683&min_rtt=1676&rtt_var=643&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2830&recv_bytes=1326&delivery_rate=1682997&cwnd=135&unsent_bytes=0&cid=b116048047ca7f28&ts=360&x=0"
            2025-03-17 20:02:36 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.2460837188.114.96.34435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:02:47 UTC754OUTGET /gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20 HTTP/1.1
            Host: check.xemyrai6.icu
            Connection: keep-alive
            Cache-Control: max-age=0
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: cross-site
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:02:48 UTC855INHTTP/1.1 422 Unprocessable Entity
            Date: Mon, 17 Mar 2025 20:02:48 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            cf-cache-status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0hnZt1%2FHHiUB1nrodib%2BLehCVZwy1ZorSg7HJgJMsH4CVVg4UaJJJrnMMb%2FUopZpocbmiIzPPgzhWde28SMzhve2Ma0hA7VnDn9YsIEW699HgaJm%2F1fGZLhgXOr3y3zaWmg07a8%3D"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            speculation-rules: "/cdn-cgi/speculation"
            Server: cloudflare
            CF-RAY: 921f170a4d7542aa-EWR
            alt-svc: h3=":443"; ma=86400
            server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1641&rtt_var=783&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1326&delivery_rate=1262429&cwnd=246&unsent_bytes=0&cid=eac40b9959078212&ts=388&x=0"
            2025-03-17 20:02:48 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.245031335.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:03:21 UTC551OUTOPTIONS /report/v4?s=0hnZt1%2FHHiUB1nrodib%2BLehCVZwy1ZorSg7HJgJMsH4CVVg4UaJJJrnMMb%2FUopZpocbmiIzPPgzhWde28SMzhve2Ma0hA7VnDn9YsIEW699HgaJm%2F1fGZLhgXOr3y3zaWmg07a8%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://check.xemyrai6.icu
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:03:21 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-length, content-type
            date: Mon, 17 Mar 2025 20:03:21 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.245031435.190.80.14435228C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-17 20:03:22 UTC527OUTPOST /report/v4?s=0hnZt1%2FHHiUB1nrodib%2BLehCVZwy1ZorSg7HJgJMsH4CVVg4UaJJJrnMMb%2FUopZpocbmiIzPPgzhWde28SMzhve2Ma0hA7VnDn9YsIEW699HgaJm%2F1fGZLhgXOr3y3zaWmg07a8%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 1347
            Content-Type: application/reports+json
            Origin: https://check.xemyrai6.icu
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-17 20:03:22 UTC1347OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 35 34 35 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 65 6d 70 74 79 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f
            Data Ascii: [{"age":45452,"body":{"elapsed_time":63,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":0,"type":"http.response.invalid.empty"},"type":"network-error","url":"https:/
            2025-03-17 20:03:22 UTC214INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-allow-origin: *
            vary: Origin
            date: Mon, 17 Mar 2025 20:03:22 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:16:02:11
            Start date:17/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff7d9110000
            File size:3'384'928 bytes
            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:16:02:12
            Start date:17/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1844,i,5770107797414074847,10468319202531400968,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250316-180048.776000 --mojo-platform-channel-handle=2100 /prefetch:11
            Imagebase:0x7ff7d9110000
            File size:3'384'928 bytes
            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:16:02:18
            Start date:17/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://check.xemyrai6.icu/gkcxv.google?i=3755074e-f8fb-4a7a-b690-776492d909a4%20#%20''I%20am%20not%20a%20robot%20-%20???????%20Verification%20ID:738948''"
            Imagebase:0x7ff7d9110000
            File size:3'384'928 bytes
            MD5 hash:DBE43C1D0092437B88CFF7BD9ABC336C
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly