Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://421225.tctm.xyz

Overview

General Information

Sample URL:http://421225.tctm.xyz
Analysis ID:1432171
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found suspicious QR code URL
Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 2656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2224,i,14204501983655273211,14615635216024576091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6536 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://421225.tctm.xyz" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: QR Code extractorURL: http://
Source: QR Code extractorURL: http://
Source: http://421225.tctm.xyz/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49752 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: 421225.tctm.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: 421225.tctm.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: 421225.tctm.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: 421225.tctm.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dm48PTsMZ3mtsrA&MD=bXDc3hUl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dm48PTsMZ3mtsrA&MD=bXDc3hUl HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 421225.tctm.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 421225.tctm.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://421225.tctm.xyz/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 421225.tctm.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: 421225.tctm.xyz
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.troj.win@16/5@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2224,i,14204501983655273211,14615635216024576091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://421225.tctm.xyz"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2224,i,14204501983655273211,14615635216024576091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://421225.tctm.xyz0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://421225.tctm.xyz/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
dgqaz43pfk1px.cloudfront.net
13.35.116.85
truefalse
    high
    www.google.com
    192.178.50.36
    truefalse
      high
      421225.tctm.xyz
      unknown
      unknowntrue
        unknown
        NameMaliciousAntivirus DetectionReputation
        http://421225.tctm.xyz/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        http://421225.tctm.xyz/false
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.50.36
          www.google.comUnited States
          15169GOOGLEUSfalse
          13.35.116.23
          unknownUnited States
          16509AMAZON-02USfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          13.35.116.85
          dgqaz43pfk1px.cloudfront.netUnited States
          16509AMAZON-02USfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1432171
          Start date and time:2024-04-26 16:15:35 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 14s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://421225.tctm.xyz
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:8
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.phis.troj.win@16/5@6/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.189.131, 172.253.123.84, 142.250.217.206, 34.104.35.123, 23.45.182.93, 192.229.211.108, 172.217.2.195
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          SourceURL
          Screenshothttp://
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:downloaded
          Size (bytes):43
          Entropy (8bit):3.0950611313667666
          Encrypted:false
          SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
          MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
          SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
          SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
          SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
          Malicious:false
          Reputation:low
          URL:http://421225.tctm.xyz/
          Preview:GIF89a.............!.......,...........L..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:dropped
          Size (bytes):43
          Entropy (8bit):3.0950611313667666
          Encrypted:false
          SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
          MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
          SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
          SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
          SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
          Malicious:false
          Reputation:low
          Preview:GIF89a.............!.......,...........L..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:downloaded
          Size (bytes):43
          Entropy (8bit):3.0950611313667666
          Encrypted:false
          SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
          MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
          SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
          SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
          SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
          Malicious:false
          Reputation:low
          URL:http://421225.tctm.xyz/favicon.ico
          Preview:GIF89a.............!.......,...........L..;
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 16:16:17.768167019 CEST49678443192.168.2.4104.46.162.224
          Apr 26, 2024 16:16:19.111948013 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 16:16:28.799370050 CEST49675443192.168.2.4173.222.162.32
          Apr 26, 2024 16:16:32.999541044 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.015937090 CEST4973880192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.129199982 CEST4973980192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.131886005 CEST804973613.35.116.85192.168.2.4
          Apr 26, 2024 16:16:33.131987095 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.132185936 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.140779972 CEST804973813.35.116.85192.168.2.4
          Apr 26, 2024 16:16:33.140891075 CEST4973880192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.254075050 CEST804973913.35.116.85192.168.2.4
          Apr 26, 2024 16:16:33.254312992 CEST4973980192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.256901979 CEST804973613.35.116.85192.168.2.4
          Apr 26, 2024 16:16:33.284550905 CEST804973613.35.116.85192.168.2.4
          Apr 26, 2024 16:16:33.490394115 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.516993046 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.668895960 CEST804973613.35.116.85192.168.2.4
          Apr 26, 2024 16:16:33.797769070 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:16:33.826473951 CEST4974080192.168.2.413.35.116.23
          Apr 26, 2024 16:16:33.955784082 CEST4974180192.168.2.413.35.116.23
          Apr 26, 2024 16:16:33.961036921 CEST804974013.35.116.23192.168.2.4
          Apr 26, 2024 16:16:33.961122990 CEST4974080192.168.2.413.35.116.23
          Apr 26, 2024 16:16:33.961590052 CEST4974080192.168.2.413.35.116.23
          Apr 26, 2024 16:16:34.081443071 CEST804974113.35.116.23192.168.2.4
          Apr 26, 2024 16:16:34.081587076 CEST4974180192.168.2.413.35.116.23
          Apr 26, 2024 16:16:34.086877108 CEST804974013.35.116.23192.168.2.4
          Apr 26, 2024 16:16:34.114694118 CEST804974013.35.116.23192.168.2.4
          Apr 26, 2024 16:16:34.204319000 CEST4974080192.168.2.413.35.116.23
          Apr 26, 2024 16:16:34.413763046 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:34.413820028 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:34.413934946 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:34.414525032 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:34.414551973 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:34.806911945 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:34.807199001 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:34.807221889 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:34.808073044 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:34.808146000 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:34.948923111 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:34.949019909 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:35.016944885 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:35.016980886 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:35.204437017 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:40.246814013 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.246903896 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.247000933 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.253411055 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.253456116 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.511096954 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.511198044 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.513983965 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.514000893 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.514209986 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.560179949 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.608109951 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.756752968 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.756947041 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.756994009 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.757296085 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.757309914 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.757325888 CEST49744443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.757333040 CEST4434974423.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.976083994 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.976186991 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:40.976293087 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.977200985 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:40.977240086 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.232623100 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.232924938 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:41.257158041 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:41.257181883 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.257432938 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.259701967 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:41.300156116 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.308155060 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:41.308248043 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:41.312267065 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:41.314371109 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:41.314404964 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:41.491874933 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.491952896 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.492139101 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:41.493201971 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:41.493201971 CEST49745443192.168.2.423.204.76.112
          Apr 26, 2024 16:16:41.493223906 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.493238926 CEST4434974523.204.76.112192.168.2.4
          Apr 26, 2024 16:16:41.809914112 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:41.810009956 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:41.812958002 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:41.812988043 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:41.813231945 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:41.902369022 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.398777008 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.444112062 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722640038 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722670078 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722677946 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722701073 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722712994 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722721100 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722727060 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.722750902 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722771883 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722773075 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.722784042 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722793102 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.722800016 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722807884 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722820044 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.722846031 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:42.722853899 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722872019 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:42.722912073 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:43.014674902 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:43.014748096 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:43.014781952 CEST49746443192.168.2.413.85.23.86
          Apr 26, 2024 16:16:43.014800072 CEST4434974613.85.23.86192.168.2.4
          Apr 26, 2024 16:16:44.792718887 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:44.792778015 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:16:44.792907000 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:46.770471096 CEST49743443192.168.2.4192.178.50.36
          Apr 26, 2024 16:16:46.770498991 CEST44349743192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:03.266204119 CEST804973813.35.116.85192.168.2.4
          Apr 26, 2024 16:17:03.266273022 CEST4973880192.168.2.413.35.116.85
          Apr 26, 2024 16:17:03.379951954 CEST804973913.35.116.85192.168.2.4
          Apr 26, 2024 16:17:03.380017996 CEST4973980192.168.2.413.35.116.85
          Apr 26, 2024 16:17:04.206736088 CEST804974113.35.116.23192.168.2.4
          Apr 26, 2024 16:17:04.206899881 CEST4974180192.168.2.413.35.116.23
          Apr 26, 2024 16:17:04.770277977 CEST4974180192.168.2.413.35.116.23
          Apr 26, 2024 16:17:04.770473003 CEST4973880192.168.2.413.35.116.85
          Apr 26, 2024 16:17:04.770492077 CEST4973980192.168.2.413.35.116.85
          Apr 26, 2024 16:17:04.894545078 CEST804973913.35.116.85192.168.2.4
          Apr 26, 2024 16:17:04.895209074 CEST804974113.35.116.23192.168.2.4
          Apr 26, 2024 16:17:04.895225048 CEST804973813.35.116.85192.168.2.4
          Apr 26, 2024 16:17:18.673860073 CEST4973680192.168.2.413.35.116.85
          Apr 26, 2024 16:17:19.127543926 CEST4974080192.168.2.413.35.116.23
          Apr 26, 2024 16:17:19.252558947 CEST804974013.35.116.23192.168.2.4
          Apr 26, 2024 16:17:19.367856026 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:19.367898941 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:19.367997885 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:19.368513107 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:19.368525982 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:19.878251076 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:19.878591061 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:19.885904074 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:19.885922909 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:19.886192083 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:19.901705980 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:19.948110104 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372046947 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372116089 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372159958 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372186899 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.372214079 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372236013 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.372262955 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.372358084 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372411013 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.372422934 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372463942 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.372477055 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372591019 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:20.372663021 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.383905888 CEST49752443192.168.2.413.85.23.86
          Apr 26, 2024 16:17:20.383919001 CEST4434975213.85.23.86192.168.2.4
          Apr 26, 2024 16:17:34.284806967 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:34.284854889 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:34.285361052 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:34.285361052 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:34.285403013 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:34.674458027 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:34.674761057 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:34.674796104 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:34.675090075 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:34.675534964 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:34.675600052 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:34.720838070 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:36.720851898 CEST4972380192.168.2.4199.232.214.172
          Apr 26, 2024 16:17:36.721079111 CEST4972480192.168.2.4199.232.214.172
          Apr 26, 2024 16:17:36.853763103 CEST8049724199.232.214.172192.168.2.4
          Apr 26, 2024 16:17:36.853787899 CEST8049724199.232.214.172192.168.2.4
          Apr 26, 2024 16:17:36.853858948 CEST4972480192.168.2.4199.232.214.172
          Apr 26, 2024 16:17:36.856977940 CEST8049723199.232.214.172192.168.2.4
          Apr 26, 2024 16:17:36.856992960 CEST8049723199.232.214.172192.168.2.4
          Apr 26, 2024 16:17:36.857026100 CEST4972380192.168.2.4199.232.214.172
          Apr 26, 2024 16:17:44.671439886 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:44.671502113 CEST44349754192.178.50.36192.168.2.4
          Apr 26, 2024 16:17:44.671550989 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:44.903628111 CEST49754443192.168.2.4192.178.50.36
          Apr 26, 2024 16:17:44.903670073 CEST44349754192.178.50.36192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 26, 2024 16:16:30.504654884 CEST53649821.1.1.1192.168.2.4
          Apr 26, 2024 16:16:30.639204979 CEST53613851.1.1.1192.168.2.4
          Apr 26, 2024 16:16:32.617619991 CEST53537921.1.1.1192.168.2.4
          Apr 26, 2024 16:16:32.847345114 CEST5561753192.168.2.41.1.1.1
          Apr 26, 2024 16:16:32.847553015 CEST6402753192.168.2.41.1.1.1
          Apr 26, 2024 16:16:32.989397049 CEST53640271.1.1.1192.168.2.4
          Apr 26, 2024 16:16:32.998884916 CEST53556171.1.1.1192.168.2.4
          Apr 26, 2024 16:16:33.695012093 CEST5390253192.168.2.41.1.1.1
          Apr 26, 2024 16:16:33.695607901 CEST5731153192.168.2.41.1.1.1
          Apr 26, 2024 16:16:33.824249983 CEST53539021.1.1.1192.168.2.4
          Apr 26, 2024 16:16:33.825447083 CEST53573111.1.1.1192.168.2.4
          Apr 26, 2024 16:16:34.232506037 CEST5126153192.168.2.41.1.1.1
          Apr 26, 2024 16:16:34.233156919 CEST5850653192.168.2.41.1.1.1
          Apr 26, 2024 16:16:34.364207983 CEST53512611.1.1.1192.168.2.4
          Apr 26, 2024 16:16:34.364768028 CEST53585061.1.1.1192.168.2.4
          Apr 26, 2024 16:16:48.294646978 CEST138138192.168.2.4192.168.2.255
          Apr 26, 2024 16:16:53.505584002 CEST53528321.1.1.1192.168.2.4
          Apr 26, 2024 16:17:12.495495081 CEST53629621.1.1.1192.168.2.4
          Apr 26, 2024 16:17:30.501235008 CEST53533061.1.1.1192.168.2.4
          Apr 26, 2024 16:17:35.582629919 CEST53557811.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 26, 2024 16:16:32.847345114 CEST192.168.2.41.1.1.10x891bStandard query (0)421225.tctm.xyzA (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:32.847553015 CEST192.168.2.41.1.1.10x2213Standard query (0)421225.tctm.xyz65IN (0x0001)false
          Apr 26, 2024 16:16:33.695012093 CEST192.168.2.41.1.1.10x6480Standard query (0)421225.tctm.xyzA (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:33.695607901 CEST192.168.2.41.1.1.10x6a0dStandard query (0)421225.tctm.xyz65IN (0x0001)false
          Apr 26, 2024 16:16:34.232506037 CEST192.168.2.41.1.1.10xbe7fStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:34.233156919 CEST192.168.2.41.1.1.10x1f11Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 26, 2024 16:16:32.989397049 CEST1.1.1.1192.168.2.40x2213No error (0)421225.tctm.xyzdgqaz43pfk1px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 16:16:32.998884916 CEST1.1.1.1192.168.2.40x891bNo error (0)421225.tctm.xyzdgqaz43pfk1px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 16:16:32.998884916 CEST1.1.1.1192.168.2.40x891bNo error (0)dgqaz43pfk1px.cloudfront.net13.35.116.85A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:32.998884916 CEST1.1.1.1192.168.2.40x891bNo error (0)dgqaz43pfk1px.cloudfront.net13.35.116.23A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:32.998884916 CEST1.1.1.1192.168.2.40x891bNo error (0)dgqaz43pfk1px.cloudfront.net13.35.116.16A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:32.998884916 CEST1.1.1.1192.168.2.40x891bNo error (0)dgqaz43pfk1px.cloudfront.net13.35.116.118A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:33.824249983 CEST1.1.1.1192.168.2.40x6480No error (0)421225.tctm.xyzdgqaz43pfk1px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 16:16:33.824249983 CEST1.1.1.1192.168.2.40x6480No error (0)dgqaz43pfk1px.cloudfront.net13.35.116.23A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:33.824249983 CEST1.1.1.1192.168.2.40x6480No error (0)dgqaz43pfk1px.cloudfront.net13.35.116.16A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:33.824249983 CEST1.1.1.1192.168.2.40x6480No error (0)dgqaz43pfk1px.cloudfront.net13.35.116.118A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:33.824249983 CEST1.1.1.1192.168.2.40x6480No error (0)dgqaz43pfk1px.cloudfront.net13.35.116.85A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:33.825447083 CEST1.1.1.1192.168.2.40x6a0dNo error (0)421225.tctm.xyzdgqaz43pfk1px.cloudfront.netCNAME (Canonical name)IN (0x0001)false
          Apr 26, 2024 16:16:34.364207983 CEST1.1.1.1192.168.2.40xbe7fNo error (0)www.google.com192.178.50.36A (IP address)IN (0x0001)false
          Apr 26, 2024 16:16:34.364768028 CEST1.1.1.1192.168.2.40x1f11No error (0)www.google.com65IN (0x0001)false
          • fs.microsoft.com
          • slscr.update.microsoft.com
          • 421225.tctm.xyz
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973613.35.116.85803428C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 26, 2024 16:16:33.132185936 CEST430OUTGET / HTTP/1.1
          Host: 421225.tctm.xyz
          Connection: keep-alive
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 26, 2024 16:16:33.284550905 CEST453INHTTP/1.1 200 OK
          Content-Type: image/gif
          Content-Length: 43
          Connection: keep-alive
          Date: Fri, 26 Apr 2024 14:16:33 GMT
          Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
          Server: ctm
          X-Cache: Miss from cloudfront
          Via: 1.1 9c1e51085ad77fbbab78fe2feb46cf98.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: MIA3-C2
          Alt-Svc: h3=":443"; ma=86400
          X-Amz-Cf-Id: NDjINjFBuIcWgeWuttrU5hZQPIk094g0jd8bBye6dWQnK0CBoN5jEw==
          Data Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
          Data Ascii: GIF89a!,L;
          Apr 26, 2024 16:16:33.516993046 CEST374OUTGET /favicon.ico HTTP/1.1
          Host: 421225.tctm.xyz
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
          Referer: http://421225.tctm.xyz/
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 26, 2024 16:16:33.668895960 CEST453INHTTP/1.1 200 OK
          Content-Type: image/gif
          Content-Length: 43
          Connection: keep-alive
          Date: Fri, 26 Apr 2024 14:16:33 GMT
          Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
          Server: ctm
          X-Cache: Miss from cloudfront
          Via: 1.1 9c1e51085ad77fbbab78fe2feb46cf98.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: MIA3-C2
          Alt-Svc: h3=":443"; ma=86400
          X-Amz-Cf-Id: 8ZShNxfJ1pmo3LvFaUfW4qq3kqoKM7Nj58Q92GSuT8V-n6UofZdN_A==
          Data Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
          Data Ascii: GIF89a!,L;
          Apr 26, 2024 16:17:18.673860073 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974013.35.116.23803428C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 26, 2024 16:16:33.961590052 CEST279OUTGET /favicon.ico HTTP/1.1
          Host: 421225.tctm.xyz
          Connection: keep-alive
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: */*
          Accept-Encoding: gzip, deflate
          Accept-Language: en-US,en;q=0.9
          Apr 26, 2024 16:16:34.114694118 CEST453INHTTP/1.1 200 OK
          Content-Type: image/gif
          Content-Length: 43
          Connection: keep-alive
          Date: Fri, 26 Apr 2024 14:16:34 GMT
          Last-Modified: Mon, 28 Sep 1970 06:00:00 GMT
          Server: ctm
          X-Cache: Miss from cloudfront
          Via: 1.1 7de836cd9073880b89a64b9d7a8f8b0a.cloudfront.net (CloudFront)
          X-Amz-Cf-Pop: MIA3-C2
          Alt-Svc: h3=":443"; ma=86400
          X-Amz-Cf-Id: RGJVDVRGxmRiw7sPi_iE55NMW0RpZ_VuzVO3umRwlKwxdCNnmH--_A==
          Data Raw: 47 49 46 38 39 61 01 00 01 00 80 01 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 02 4c 01 00 3b
          Data Ascii: GIF89a!,L;
          Apr 26, 2024 16:17:19.127543926 CEST6OUTData Raw: 00
          Data Ascii:


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44974423.204.76.112443
          TimestampBytes transferredDirectionData
          2024-04-26 14:16:40 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-26 14:16:40 UTC466INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (chd/0758)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=60425
          Date: Fri, 26 Apr 2024 14:16:40 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974523.204.76.112443
          TimestampBytes transferredDirectionData
          2024-04-26 14:16:41 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-04-26 14:16:41 UTC530INHTTP/1.1 200 OK
          Content-Type: application/octet-stream
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          ApiVersion: Distribute 1.1
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
          Cache-Control: public, max-age=60418
          Date: Fri, 26 Apr 2024 14:16:41 GMT
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-04-26 14:16:41 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974613.85.23.86443
          TimestampBytes transferredDirectionData
          2024-04-26 14:16:42 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dm48PTsMZ3mtsrA&MD=bXDc3hUl HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-26 14:16:42 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: ae82c7dc-6151-46a6-a824-7ceb0503e3a7
          MS-RequestId: 4b30b05f-feb2-4777-9619-13e66b8bd170
          MS-CV: L1MOC4ReSEaDtiED.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 26 Apr 2024 14:16:41 GMT
          Connection: close
          Content-Length: 24490
          2024-04-26 14:16:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-04-26 14:16:42 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44975213.85.23.86443
          TimestampBytes transferredDirectionData
          2024-04-26 14:17:19 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Dm48PTsMZ3mtsrA&MD=bXDc3hUl HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-04-26 14:17:20 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: 0ee06733-a151-448e-b556-3e5daae9e818
          MS-RequestId: 8a09f5fd-0fcb-4528-9bd5-c4d5dba0ca07
          MS-CV: a+inyokLQEuVnjfJ.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Fri, 26 Apr 2024 14:17:19 GMT
          Connection: close
          Content-Length: 25457
          2024-04-26 14:17:20 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-04-26 14:17:20 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:16:16:21
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:16:16:28
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2224,i,14204501983655273211,14615635216024576091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:16:16:31
          Start date:26/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://421225.tctm.xyz"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly