Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl

Overview

General Information

Sample URL:https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl
Analysis ID:1447585
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Multi AV Scanner detection for submitted file
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 4180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2284,i,17785876782238166378,16159648369973155101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_ChornobylAvira URL Cloud: detection malicious, Label: phishing
Source: https://steamcomunmnity.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_ChornobylVirustotal: Detection: 21%Perma Link
Source: https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_ChornobylHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:65237 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:65235 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.72
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /app/1648413/STALKER_2_Heert_of_Chornobyl HTTP/1.1Host: steamcomunmnity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcomunmnity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_ChornobylAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: steamcomunmnity.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /report/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQH HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 428Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:57:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQH"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88991ffa8c2742e1-EWRalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 25 May 2024 22:57:31 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GMnP03AJBgK9dRnvweLgAP9R1t4jSYOJWFDN3TPRjv7S1lbl%2F3gJG9TY2tsTk8muSlnPtgP8Mau4qKOLpkqXSG%2BlDc2x%2BuXTIKmzUuhycqwJ54mmlSmoUph92C%2BouU0DBWHkmoAE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 88991ffd18d143fb-EWRalt-svc: h3=":443"; ma=86400
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65246
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65248
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.104.72:443 -> 192.168.2.4:65237 version: TLS 1.2
Source: classification engineClassification label: mal64.win@21/4@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2284,i,17785876782238166378,16159648369973155101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2284,i,17785876782238166378,16159648369973155101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl"Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl21%VirustotalBrowse
https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://a.nel.cloudflare.com/report/v4?s=GMnP03AJBgK9dRnvweLgAP9R1t4jSYOJWFDN3TPRjv7S1lbl%2F3gJG9TY2tsTk8muSlnPtgP8Mau4qKOLpkqXSG%2BlDc2x%2BuXTIKmzUuhycqwJ54mmlSmoUph92C%2BouU0DBWHkmoAE0%Avira URL Cloudsafe
https://steamcomunmnity.com/favicon.ico100%Avira URL Cloudphishing
https://a.nel.cloudflare.com/report/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQH0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      steamcomunmnity.com
      188.114.96.3
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://steamcomunmnity.com/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://a.nel.cloudflare.com/report/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQHfalse
          • Avira URL Cloud: safe
          unknown
          https://a.nel.cloudflare.com/report/v4?s=GMnP03AJBgK9dRnvweLgAP9R1t4jSYOJWFDN3TPRjv7S1lbl%2F3gJG9TY2tsTk8muSlnPtgP8Mau4qKOLpkqXSG%2BlDc2x%2BuXTIKmzUuhycqwJ54mmlSmoUph92C%2BouU0DBWHkmoAEfalse
          • Avira URL Cloud: safe
          unknown
          https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyltrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            188.114.96.3
            steamcomunmnity.comEuropean Union
            13335CLOUDFLARENETUSfalse
            172.217.18.4
            www.google.comUnited States
            15169GOOGLEUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1447585
            Start date and time:2024-05-26 00:56:38 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 11s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal64.win@21/4@8/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.99, 216.58.212.142, 108.177.15.84, 34.104.35.123, 40.127.169.103, 93.184.221.240, 192.229.221.95, 13.95.31.18, 52.165.165.26, 216.58.206.67
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            InputOutput
            URL: https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl Model: Perplexity: mixtral-8x7b-instruct
            {
            "loginform": false,
            "reasons": ["The text '404 - Not found The requested file does not exist' does not contain any elements of a typical login form, such as input fields for a username and password, or a submit button."]
            }
            404 - Not found The requested file does not exist 
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):289
            Entropy (8bit):4.950000999886855
            Encrypted:false
            SSDEEP:6:haxUU7oRUqZX/JU8cMuBUrX8l2/MRJqRvPnNX96AwFbvTj6gmzRG7gRna:haxlomiX/JLFuQX8leMR4vvmRbvTj6g1
            MD5:45AC9DECA88DE47DC082D97A5C25DF62
            SHA1:B60E853D65349EC0E6F397F2CED2F1CA19DA16E7
            SHA-256:EEE00D8BA305543BE6AF21634BC2959F0C266033016253A074ECA3CBE39E1C87
            SHA-512:E1994ABE202F1A5C4E14717329B0D20DAD05D2B75CA2715D13A08258DBA7CDE7EE257419BC4876DC1304B43FC28DE1BF8291353D1FB374B2630116F6F377281F
            Malicious:false
            Reputation:low
            URL:https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl
            Preview:<!DOCTYPE html><html><head><title>Error 404: Nothing found</title><style>html, body { padding: 0 3px; text-align: center; font-family: sans-serif; font-size: 13px; margin: 0 auto; }</style></head><body><h1>404 - Not found</h1><hr><div>The requested file does not exist.</div></body></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):289
            Entropy (8bit):4.950000999886855
            Encrypted:false
            SSDEEP:6:haxUU7oRUqZX/JU8cMuBUrX8l2/MRJqRvPnNX96AwFbvTj6gmzRG7gRna:haxlomiX/JLFuQX8leMR4vvmRbvTj6g1
            MD5:45AC9DECA88DE47DC082D97A5C25DF62
            SHA1:B60E853D65349EC0E6F397F2CED2F1CA19DA16E7
            SHA-256:EEE00D8BA305543BE6AF21634BC2959F0C266033016253A074ECA3CBE39E1C87
            SHA-512:E1994ABE202F1A5C4E14717329B0D20DAD05D2B75CA2715D13A08258DBA7CDE7EE257419BC4876DC1304B43FC28DE1BF8291353D1FB374B2630116F6F377281F
            Malicious:false
            Reputation:low
            URL:https://steamcomunmnity.com/favicon.ico
            Preview:<!DOCTYPE html><html><head><title>Error 404: Nothing found</title><style>html, body { padding: 0 3px; text-align: center; font-family: sans-serif; font-size: 13px; margin: 0 auto; }</style></head><body><h1>404 - Not found</h1><hr><div>The requested file does not exist.</div></body></html>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 26, 2024 00:57:20.796938896 CEST49678443192.168.2.4104.46.162.224
            May 26, 2024 00:57:21.093743086 CEST49675443192.168.2.4173.222.162.32
            May 26, 2024 00:57:30.684778929 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:30.684884071 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:30.685138941 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:30.685170889 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:30.685236931 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:30.685249090 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:30.685491085 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:30.685503006 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:30.685630083 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:30.685656071 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:30.703821898 CEST49675443192.168.2.4173.222.162.32
            May 26, 2024 00:57:31.195781946 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.196048975 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.196063042 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.197145939 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.197223902 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.198184967 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.198237896 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.198342085 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.198348999 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.200023890 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.200351954 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.200423956 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.202014923 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.202092886 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.203233004 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.203345060 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.251651049 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.251669884 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.251754045 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.298626900 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.587080956 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.587287903 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.587337971 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.588215113 CEST49736443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.588227034 CEST44349736188.114.96.3192.168.2.4
            May 26, 2024 00:57:31.639372110 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:31.645015001 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:31.645066977 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:31.645147085 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:31.645334005 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:31.645380020 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:31.686502934 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:32.002268076 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:32.002423048 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:32.002542019 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:32.028687000 CEST49735443192.168.2.4188.114.96.3
            May 26, 2024 00:57:32.028733015 CEST44349735188.114.96.3192.168.2.4
            May 26, 2024 00:57:32.120734930 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.120938063 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.120970011 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.121915102 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.121970892 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.123969078 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.124036074 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.124497890 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.124511957 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.167654037 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.341321945 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.345112085 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.345196009 CEST4434973935.190.80.1192.168.2.4
            May 26, 2024 00:57:32.345268011 CEST49739443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.345611095 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.345695019 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.345933914 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.346045971 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.346074104 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.904371023 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.907179117 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.907216072 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.908130884 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.908209085 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.908827066 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.908889055 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.909140110 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:32.909152031 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:32.912192106 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:32.912278891 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:32.912358999 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:32.912626028 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:32.912661076 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:32.951301098 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:33.057023048 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:33.057250977 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:33.057307959 CEST4434974035.190.80.1192.168.2.4
            May 26, 2024 00:57:33.057365894 CEST49740443192.168.2.435.190.80.1
            May 26, 2024 00:57:33.608423948 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:33.609040022 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:33.609098911 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:33.610158920 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:33.610229015 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:33.613976955 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:33.614047050 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:33.655157089 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:33.655215979 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:33.701910973 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:33.806689024 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:33.806749105 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:33.806878090 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:33.811218977 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:33.811234951 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:33.900599003 CEST6523553192.168.2.41.1.1.1
            May 26, 2024 00:57:33.905667067 CEST53652351.1.1.1192.168.2.4
            May 26, 2024 00:57:33.905790091 CEST6523553192.168.2.41.1.1.1
            May 26, 2024 00:57:33.968463898 CEST6523553192.168.2.41.1.1.1
            May 26, 2024 00:57:33.973543882 CEST53652351.1.1.1192.168.2.4
            May 26, 2024 00:57:34.379518032 CEST53652351.1.1.1192.168.2.4
            May 26, 2024 00:57:34.380352974 CEST6523553192.168.2.41.1.1.1
            May 26, 2024 00:57:34.385643005 CEST53652351.1.1.1192.168.2.4
            May 26, 2024 00:57:34.385715961 CEST6523553192.168.2.41.1.1.1
            May 26, 2024 00:57:34.443550110 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.443661928 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.447577000 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.447603941 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.447845936 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.498801947 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.515553951 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.558517933 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.701086998 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.701131105 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.701209068 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.701407909 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.701447010 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.701473951 CEST49742443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.701488018 CEST443497422.19.104.72192.168.2.4
            May 26, 2024 00:57:34.738765955 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.738796949 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:34.738871098 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.739185095 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:34.739197969 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.422544956 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.422614098 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:35.431685925 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:35.431699991 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.431888103 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.433357954 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:35.478492975 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.733776093 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.733843088 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:35.733901024 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:35.750194073 CEST65237443192.168.2.42.19.104.72
            May 26, 2024 00:57:35.750211954 CEST443652372.19.104.72192.168.2.4
            May 26, 2024 00:57:43.484910965 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:43.484970093 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:57:43.485014915 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:43.542884111 CEST49741443192.168.2.4172.217.18.4
            May 26, 2024 00:57:43.542912006 CEST44349741172.217.18.4192.168.2.4
            May 26, 2024 00:58:31.611129999 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:31.611166000 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:31.611475945 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:31.611567974 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:31.611578941 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.095936060 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.096218109 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.096230984 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.097212076 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.097273111 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.097634077 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.097692966 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.097801924 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.097809076 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.139440060 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.252233028 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.252640963 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.252692938 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.252851963 CEST4436524635.190.80.1192.168.2.4
            May 26, 2024 00:58:32.252909899 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.253135920 CEST65246443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.253603935 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.253643036 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.253979921 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.253979921 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.254019022 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.813330889 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.837018013 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.837055922 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.838169098 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.838224888 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.839502096 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.839577913 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.840019941 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.840039968 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.889431000 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.953371048 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:32.953418970 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:32.953476906 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:32.954426050 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:32.954464912 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:32.990109921 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.990726948 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:32.990784883 CEST4436524735.190.80.1192.168.2.4
            May 26, 2024 00:58:32.990849972 CEST65247443192.168.2.435.190.80.1
            May 26, 2024 00:58:33.654259920 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:33.654645920 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:33.654679060 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:33.655006886 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:33.655551910 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:33.655646086 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:33.701937914 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:39.734078884 CEST4972380192.168.2.4199.232.214.172
            May 26, 2024 00:58:39.734395027 CEST4972480192.168.2.4199.232.214.172
            May 26, 2024 00:58:39.791708946 CEST8049723199.232.214.172192.168.2.4
            May 26, 2024 00:58:39.791723967 CEST8049724199.232.214.172192.168.2.4
            May 26, 2024 00:58:39.791760921 CEST4972380192.168.2.4199.232.214.172
            May 26, 2024 00:58:39.791805029 CEST4972480192.168.2.4199.232.214.172
            May 26, 2024 00:58:43.591229916 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:43.591300964 CEST44365248172.217.18.4192.168.2.4
            May 26, 2024 00:58:43.591352940 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:45.143114090 CEST65248443192.168.2.4172.217.18.4
            May 26, 2024 00:58:45.143140078 CEST44365248172.217.18.4192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            May 26, 2024 00:57:28.762588024 CEST53556541.1.1.1192.168.2.4
            May 26, 2024 00:57:28.773286104 CEST53655231.1.1.1192.168.2.4
            May 26, 2024 00:57:29.845704079 CEST53508781.1.1.1192.168.2.4
            May 26, 2024 00:57:30.619945049 CEST5287453192.168.2.41.1.1.1
            May 26, 2024 00:57:30.620192051 CEST5366553192.168.2.41.1.1.1
            May 26, 2024 00:57:30.677325964 CEST53528741.1.1.1192.168.2.4
            May 26, 2024 00:57:30.683962107 CEST53536651.1.1.1192.168.2.4
            May 26, 2024 00:57:31.591435909 CEST5535953192.168.2.41.1.1.1
            May 26, 2024 00:57:31.592324018 CEST4922453192.168.2.41.1.1.1
            May 26, 2024 00:57:31.644532919 CEST53553591.1.1.1192.168.2.4
            May 26, 2024 00:57:31.644548893 CEST53492241.1.1.1192.168.2.4
            May 26, 2024 00:57:32.895009995 CEST5086753192.168.2.41.1.1.1
            May 26, 2024 00:57:32.895540953 CEST4953553192.168.2.41.1.1.1
            May 26, 2024 00:57:32.902952909 CEST53508671.1.1.1192.168.2.4
            May 26, 2024 00:57:32.910628080 CEST53495351.1.1.1192.168.2.4
            May 26, 2024 00:57:33.896878958 CEST53523401.1.1.1192.168.2.4
            May 26, 2024 00:57:51.333504915 CEST138138192.168.2.4192.168.2.255
            May 26, 2024 00:58:28.380755901 CEST53543491.1.1.1192.168.2.4
            May 26, 2024 00:58:32.938613892 CEST5382253192.168.2.41.1.1.1
            May 26, 2024 00:58:32.938911915 CEST5575753192.168.2.41.1.1.1
            May 26, 2024 00:58:32.945728064 CEST53538221.1.1.1192.168.2.4
            May 26, 2024 00:58:32.952727079 CEST53557571.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            May 26, 2024 00:58:32.952797890 CEST192.168.2.41.1.1.1c1fd(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 26, 2024 00:57:30.619945049 CEST192.168.2.41.1.1.10x12bcStandard query (0)steamcomunmnity.comA (IP address)IN (0x0001)false
            May 26, 2024 00:57:30.620192051 CEST192.168.2.41.1.1.10x6c44Standard query (0)steamcomunmnity.com65IN (0x0001)false
            May 26, 2024 00:57:31.591435909 CEST192.168.2.41.1.1.10x9ba3Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            May 26, 2024 00:57:31.592324018 CEST192.168.2.41.1.1.10xae7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            May 26, 2024 00:57:32.895009995 CEST192.168.2.41.1.1.10x5597Standard query (0)www.google.comA (IP address)IN (0x0001)false
            May 26, 2024 00:57:32.895540953 CEST192.168.2.41.1.1.10x58efStandard query (0)www.google.com65IN (0x0001)false
            May 26, 2024 00:58:32.938613892 CEST192.168.2.41.1.1.10x985dStandard query (0)www.google.comA (IP address)IN (0x0001)false
            May 26, 2024 00:58:32.938911915 CEST192.168.2.41.1.1.10xe494Standard query (0)www.google.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 26, 2024 00:57:30.677325964 CEST1.1.1.1192.168.2.40x12bcNo error (0)steamcomunmnity.com188.114.96.3A (IP address)IN (0x0001)false
            May 26, 2024 00:57:30.677325964 CEST1.1.1.1192.168.2.40x12bcNo error (0)steamcomunmnity.com188.114.97.3A (IP address)IN (0x0001)false
            May 26, 2024 00:57:30.683962107 CEST1.1.1.1192.168.2.40x6c44No error (0)steamcomunmnity.com65IN (0x0001)false
            May 26, 2024 00:57:31.644532919 CEST1.1.1.1192.168.2.40x9ba3No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            May 26, 2024 00:57:32.902952909 CEST1.1.1.1192.168.2.40x5597No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            May 26, 2024 00:57:32.910628080 CEST1.1.1.1192.168.2.40x58efNo error (0)www.google.com65IN (0x0001)false
            May 26, 2024 00:57:45.317303896 CEST1.1.1.1192.168.2.40xf2deNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 26, 2024 00:57:45.317303896 CEST1.1.1.1192.168.2.40xf2deNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 26, 2024 00:57:58.384512901 CEST1.1.1.1192.168.2.40xcb9bNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 26, 2024 00:57:58.384512901 CEST1.1.1.1192.168.2.40xcb9bNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 26, 2024 00:58:32.945728064 CEST1.1.1.1192.168.2.40x985dNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
            May 26, 2024 00:58:32.952727079 CEST1.1.1.1192.168.2.40xe494No error (0)www.google.com65IN (0x0001)false
            • steamcomunmnity.com
            • https:
            • a.nel.cloudflare.com
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449736188.114.96.34433384C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:57:31 UTC702OUTGET /app/1648413/STALKER_2_Heert_of_Chornobyl HTTP/1.1
            Host: steamcomunmnity.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-25 22:57:31 UTC566INHTTP/1.1 404 Not Found
            Date: Sat, 25 May 2024 22:57:31 GMT
            Content-Type: text/html
            Transfer-Encoding: chunked
            Connection: close
            CF-Cache-Status: DYNAMIC
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQH"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 88991ffa8c2742e1-EWR
            alt-svc: h3=":443"; ma=86400
            2024-05-25 22:57:31 UTC296INData Raw: 31 32 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 68 69 6e 67 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 20 33 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 68 31 3e 3c 68 72 3e 3c 64 69 76 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 66
            Data Ascii: 121<!DOCTYPE html><html><head><title>Error 404: Nothing found</title><style>html, body { padding: 0 3px; text-align: center; font-family: sans-serif; font-size: 13px; margin: 0 auto; }</style></head><body><h1>404 - Not found</h1><hr><div>The requested f
            2024-05-25 22:57:31 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449735188.114.96.34433384C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:57:31 UTC634OUTGET /favicon.ico HTTP/1.1
            Host: steamcomunmnity.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-25 22:57:31 UTC600INHTTP/1.1 404 Not Found
            Date: Sat, 25 May 2024 22:57:31 GMT
            Content-Type: text/html
            Transfer-Encoding: chunked
            Connection: close
            Cache-Control: max-age=14400
            CF-Cache-Status: EXPIRED
            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GMnP03AJBgK9dRnvweLgAP9R1t4jSYOJWFDN3TPRjv7S1lbl%2F3gJG9TY2tsTk8muSlnPtgP8Mau4qKOLpkqXSG%2BlDc2x%2BuXTIKmzUuhycqwJ54mmlSmoUph92C%2BouU0DBWHkmoAE"}],"group":"cf-nel","max_age":604800}
            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
            Server: cloudflare
            CF-RAY: 88991ffd18d143fb-EWR
            alt-svc: h3=":443"; ma=86400
            2024-05-25 22:57:31 UTC296INData Raw: 31 32 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 34 3a 20 4e 6f 74 68 69 6e 67 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 68 74 6d 6c 2c 20 62 6f 64 79 20 7b 20 70 61 64 64 69 6e 67 3a 20 30 20 33 70 78 3b 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 20 7d 3c 2f 73 74 79 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 2d 20 4e 6f 74 20 66 6f 75 6e 64 3c 2f 68 31 3e 3c 68 72 3e 3c 64 69 76 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 66
            Data Ascii: 121<!DOCTYPE html><html><head><title>Error 404: Nothing found</title><style>html, body { padding: 0 3px; text-align: center; font-family: sans-serif; font-size: 13px; margin: 0 auto; }</style></head><body><h1>404 - Not found</h1><hr><div>The requested f
            2024-05-25 22:57:31 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973935.190.80.14433384C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:57:32 UTC540OUTOPTIONS /report/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQH HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://steamcomunmnity.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-25 22:57:32 UTC336INHTTP/1.1 200 OK
            content-length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-length, content-type
            date: Sat, 25 May 2024 22:57:31 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974035.190.80.14433384C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:57:32 UTC478OUTPOST /report/v4?s=oZMPQMkxsAldRTCfAQ%2BDZ1WwWUzC8TsysAMY02rjD7vZK4BxamemvLaGCHul2WjTzZsqWN1hcY653zKKqT5g5H4wvvOOMsDVp2G8Eqlz5pe9DjJpCH%2FnX25tBYRYykdSjTE36vQH HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 428
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-25 22:57:32 UTC428OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 39 35 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 75 6e 6d 6e 69 74 79 2e 63
            Data Ascii: [{"age":1,"body":{"elapsed_time":959,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://steamcomunmnity.c
            2024-05-25 22:57:33 UTC168INHTTP/1.1 200 OK
            content-length: 0
            date: Sat, 25 May 2024 22:57:32 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.4497422.19.104.72443
            TimestampBytes transferredDirectionData
            2024-05-25 22:57:34 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-25 22:57:34 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=61937
            Date: Sat, 25 May 2024 22:57:34 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.4652372.19.104.72443
            TimestampBytes transferredDirectionData
            2024-05-25 22:57:35 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-25 22:57:35 UTC534INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=61858
            Date: Sat, 25 May 2024 22:57:35 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-25 22:57:35 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            6192.168.2.46524635.190.80.14433384C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:58:32 UTC544OUTOPTIONS /report/v4?s=GMnP03AJBgK9dRnvweLgAP9R1t4jSYOJWFDN3TPRjv7S1lbl%2F3gJG9TY2tsTk8muSlnPtgP8Mau4qKOLpkqXSG%2BlDc2x%2BuXTIKmzUuhycqwJ54mmlSmoUph92C%2BouU0DBWHkmoAE HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://steamcomunmnity.com
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-25 22:58:32 UTC336INHTTP/1.1 200 OK
            content-length: 0
            access-control-max-age: 86400
            access-control-allow-methods: OPTIONS, POST
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Sat, 25 May 2024 22:58:31 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            7192.168.2.46524735.190.80.14433384C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-05-25 22:58:32 UTC482OUTPOST /report/v4?s=GMnP03AJBgK9dRnvweLgAP9R1t4jSYOJWFDN3TPRjv7S1lbl%2F3gJG9TY2tsTk8muSlnPtgP8Mau4qKOLpkqXSG%2BlDc2x%2BuXTIKmzUuhycqwJ54mmlSmoUph92C%2BouU0DBWHkmoAE HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Content-Length: 471
            Content-Type: application/reports+json
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-05-25 22:58:32 UTC471OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 39 36 30 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 37 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 75 6e 6d 6e 69 74 79 2e 63 6f 6d 2f 61 70 70 2f 31 36 34 38 34 31 33 2f 53 54 41 4c 4b 45 52 5f 32 5f 48 65 65 72 74 5f 6f 66 5f 43 68 6f 72 6e 6f 62 79 6c 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70
            Data Ascii: [{"age":59600,"body":{"elapsed_time":370,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"typ
            2024-05-25 22:58:32 UTC168INHTTP/1.1 200 OK
            content-length: 0
            date: Sat, 25 May 2024 22:58:32 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:57:23
            Start date:25/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:57:26
            Start date:25/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 --field-trial-handle=2284,i,17785876782238166378,16159648369973155101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:57:29
            Start date:25/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://steamcomunmnity.com/app/1648413/STALKER_2_Heert_of_Chornobyl"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly