Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2

Overview

General Information

Sample URL:https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2
Analysis ID:1637478
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected suspicious URL
Performs DNS queries to domains with low reputation
Creates files inside the system directory
Deletes files inside the Windows folder

Classification

  • System is w10x64
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6756 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,3591419286581489853,5213766277621508008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2196 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://mstoshsecure.xyzJoe Sandbox AI: The URL 'mstoshsecure.xyz' appears to be a typosquatting attempt targeting the well-known brand Microsoft. The domain 'mstosh' is visually similar to 'microsoft', with the substitution of 'r' with 't' and 'c' with 's', which can easily be overlooked by users. The use of 'secure' in the domain name is a common tactic to instill trust and suggest security, which is often used in phishing attempts. The top-level domain '.xyz' is frequently used in typosquatting and phishing due to its low cost and availability. There is no indication that 'mstoshsecure.xyz' serves a legitimate purpose unrelated to Microsoft, increasing the likelihood of it being a deceptive URL.
Source: https://mstoshsecure.xyz/?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYsHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49729 version: TLS 1.2

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: mstoshsecure.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: mstoshsecure.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.184.195
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYs HTTP/1.1Host: mstoshsecure.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mstoshsecure.xyzConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mstoshsecure.xyz/?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYsAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ctrk.klclick3.com
Source: global trafficDNS traffic detected: DNS query: mstoshsecure.xyz
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 15:36:55 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91fc9c125f6b66e3-DFW
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Thu, 13 Mar 2025 15:36:59 GMTContent-Type: text/htmlContent-Length: 553Connection: closeCF-RAY: 91fc9c2d1e5966e9-DFW
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49729 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6532_1860381712Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6532_1860381712Jump to behavior
Source: classification engineClassification label: mal48.troj.win@22/4@6/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,3591419286581489853,5213766277621508008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2196 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,3591419286581489853,5213766277621508008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2196 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_20%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://mstoshsecure.xyz/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mstoshsecure.xyz
188.114.96.3
truetrue
    unknown
    www.google.com
    142.250.185.132
    truefalse
      high
      cloudflare.klaviyodns.com.cdn.cloudflare.net
      104.17.93.1
      truefalse
        high
        ctrk.klclick3.com
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://mstoshsecure.xyz/favicon.icotrue
          • Avira URL Cloud: safe
          unknown
          https://mstoshsecure.xyz/?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYstrue
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            188.114.96.3
            mstoshsecure.xyzEuropean Union
            13335CLOUDFLARENETUStrue
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            104.17.93.1
            cloudflare.klaviyodns.com.cdn.cloudflare.netUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1637478
            Start date and time:2025-03-13 16:35:27 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 16s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:14
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.troj.win@22/4@6/4
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 23.60.203.209, 142.250.186.46, 172.217.16.195, 172.217.16.142, 74.125.206.84, 142.250.185.110, 142.250.186.78, 142.250.184.238, 88.221.110.91, 172.217.18.14, 172.217.16.206, 142.250.185.174, 142.250.185.142, 142.250.186.35, 142.250.186.163, 142.250.185.78, 4.245.163.56
            • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, c.pki.goog
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):553
            Entropy (8bit):4.662821081936326
            Encrypted:false
            SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
            MD5:0127426BF3BA07FF7211399DDF5186C4
            SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
            SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
            SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
            Malicious:false
            Reputation:low
            URL:https://mstoshsecure.xyz/favicon.ico
            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):553
            Entropy (8bit):4.662821081936326
            Encrypted:false
            SSDEEP:12:TvgsoCVIogs01lI55aNGlTF5TF5TF5TF5TF5TFK:cEQtnstTPTPTPTPTPTc
            MD5:0127426BF3BA07FF7211399DDF5186C4
            SHA1:221D89F3261F545AC58848EBA300E0134C76FF9A
            SHA-256:982B986BB578E137F062099427A8CAEC3C501C84A9E4B22369EBD2BADEC42FE7
            SHA-512:6CEA4AB7D43A518A316120BF7AE340583E989A21FC3E142DDD71742D53A7AE6CFA276F232ACD6B6794444B28AA9A666C40171EE44341A7B9A3CA8453B61A371A
            Malicious:false
            Reputation:low
            URL:https://mstoshsecure.xyz/?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYs
            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>cloudflare</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 16:36:34.077450037 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:34.388711929 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:34.638772011 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 16:36:34.998076916 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:36.201198101 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:38.623083115 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:43.481754065 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:44.008192062 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:44.008239031 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:44.008368969 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:44.008749008 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:44.008764029 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:44.244183064 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 16:36:45.796988964 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:45.797354937 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:45.797372103 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:45.799434900 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:45.799500942 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:45.800604105 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:45.800678968 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:45.877238989 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:45.877254009 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:45.977327108 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:46.039902925 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:46.040040016 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:46.040301085 CET44349723142.250.185.132192.168.2.4
            Mar 13, 2025 16:36:46.043523073 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:46.043550968 CET49723443192.168.2.4142.250.185.132
            Mar 13, 2025 16:36:48.022072077 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:48.022146940 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:48.022535086 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:48.022592068 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:48.024503946 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:48.024833918 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:48.025160074 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:48.025177002 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:48.025402069 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:48.025420904 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:48.841826916 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:48.846312046 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:48.846638918 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:48.848335981 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:48.851569891 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:48.852046967 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:48.941024065 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:48.952289104 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:49.074090004 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:49.087897062 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:49.208647966 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:49.213351011 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:49.214912891 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:49.219901085 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:49.313657999 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 16:36:49.313725948 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 16:36:49.346993923 CET49729443192.168.2.4131.253.33.254
            Mar 13, 2025 16:36:49.347044945 CET44349729131.253.33.254192.168.2.4
            Mar 13, 2025 16:36:49.347131968 CET49729443192.168.2.4131.253.33.254
            Mar 13, 2025 16:36:49.347491980 CET49729443192.168.2.4131.253.33.254
            Mar 13, 2025 16:36:49.347507954 CET44349729131.253.33.254192.168.2.4
            Mar 13, 2025 16:36:49.822801113 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:36:49.828630924 CET8049730142.250.184.195192.168.2.4
            Mar 13, 2025 16:36:49.829597950 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:36:49.832935095 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:36:49.838819981 CET8049730142.250.184.195192.168.2.4
            Mar 13, 2025 16:36:50.450639009 CET8049730142.250.184.195192.168.2.4
            Mar 13, 2025 16:36:50.460270882 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:36:50.464963913 CET8049730142.250.184.195192.168.2.4
            Mar 13, 2025 16:36:50.638768911 CET8049730142.250.184.195192.168.2.4
            Mar 13, 2025 16:36:50.687721014 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:36:50.866523981 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:50.915220022 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:50.915292025 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:50.915328026 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:50.917964935 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:50.917985916 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:50.918118000 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:50.918122053 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:50.918365002 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:50.918370962 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:50.966928959 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.004034996 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.004165888 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:51.004194975 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.004626989 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:51.004642963 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.354231119 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.355396032 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:51.355443954 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.451559067 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.478075027 CET44349729131.253.33.254192.168.2.4
            Mar 13, 2025 16:36:51.478168964 CET49729443192.168.2.4131.253.33.254
            Mar 13, 2025 16:36:51.492624044 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.501049042 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:51.547717094 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:51.588680983 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:36:51.609034061 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:51.609107971 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:51.609174967 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:51.610065937 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:51.610085011 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:51.638633013 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:36:53.091392994 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 16:36:53.298656940 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:53.302479982 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.302509069 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:53.303714037 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:53.304279089 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306036949 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306071997 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306118011 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306164980 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:53.306422949 CET44349733188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:53.306440115 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306483030 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:53.306613922 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306644917 CET49733443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.306688070 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.307145119 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:53.307157993 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.101568937 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.101896048 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.101929903 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.102998972 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.103066921 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.104140997 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.104218960 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.104397058 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.148338079 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.156699896 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.156735897 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.203530073 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.621617079 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.663805962 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.668237925 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.668891907 CET49734443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.668910027 CET44349734188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.934560061 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.934598923 CET44349736188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:55.934956074 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.935410023 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:55.935421944 CET44349736188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:57.632828951 CET44349736188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:57.633188009 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.633205891 CET44349736188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:57.634263992 CET44349736188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:57.634325981 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.635404110 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.635426044 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.635474920 CET44349736188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:57.635493040 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.635538101 CET49736443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.635869980 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.635926962 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:57.636171103 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.636507988 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:57.636518955 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.384083033 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.384574890 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:59.384603977 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.384968042 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.385318995 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:59.385385990 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.385628939 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:59.428344011 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.956543922 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.956635952 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:36:59.958179951 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:59.958600044 CET49737443192.168.2.4188.114.96.3
            Mar 13, 2025 16:36:59.958620071 CET44349737188.114.96.3192.168.2.4
            Mar 13, 2025 16:37:36.497714996 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:37:36.497750998 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:37:36.591526031 CET49726443192.168.2.4104.17.93.1
            Mar 13, 2025 16:37:36.591547012 CET44349726104.17.93.1192.168.2.4
            Mar 13, 2025 16:37:44.051953077 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:44.052009106 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:44.052068949 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:44.052496910 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:44.052509069 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:45.985950947 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:45.986413002 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:45.986440897 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:45.987565041 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:45.987637997 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:45.988997936 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:45.989105940 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:46.028759003 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:46.028798103 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:46.075609922 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:51.451749086 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:37:51.456990004 CET8049730142.250.184.195192.168.2.4
            Mar 13, 2025 16:37:51.457149029 CET4973080192.168.2.4142.250.184.195
            Mar 13, 2025 16:37:52.235440016 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:37:52.235598087 CET44349727104.17.93.1192.168.2.4
            Mar 13, 2025 16:37:52.235662937 CET49727443192.168.2.4104.17.93.1
            Mar 13, 2025 16:37:55.484719992 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:55.484805107 CET44349741142.250.185.132192.168.2.4
            Mar 13, 2025 16:37:55.484875917 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:56.234654903 CET49741443192.168.2.4142.250.185.132
            Mar 13, 2025 16:37:56.234688997 CET44349741142.250.185.132192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 16:36:42.237333059 CET53653921.1.1.1192.168.2.4
            Mar 13, 2025 16:36:42.314702034 CET53513381.1.1.1192.168.2.4
            Mar 13, 2025 16:36:43.998653889 CET4921553192.168.2.41.1.1.1
            Mar 13, 2025 16:36:43.998755932 CET6352153192.168.2.41.1.1.1
            Mar 13, 2025 16:36:44.005466938 CET53492151.1.1.1192.168.2.4
            Mar 13, 2025 16:36:44.005533934 CET53635211.1.1.1192.168.2.4
            Mar 13, 2025 16:36:45.658456087 CET53569271.1.1.1192.168.2.4
            Mar 13, 2025 16:36:46.052194118 CET53502351.1.1.1192.168.2.4
            Mar 13, 2025 16:36:48.001753092 CET5428553192.168.2.41.1.1.1
            Mar 13, 2025 16:36:48.001909971 CET6307753192.168.2.41.1.1.1
            Mar 13, 2025 16:36:48.013159037 CET53542851.1.1.1192.168.2.4
            Mar 13, 2025 16:36:48.021580935 CET53630771.1.1.1192.168.2.4
            Mar 13, 2025 16:36:51.592173100 CET5463353192.168.2.41.1.1.1
            Mar 13, 2025 16:36:51.592401028 CET5456253192.168.2.41.1.1.1
            Mar 13, 2025 16:36:51.608298063 CET53546331.1.1.1192.168.2.4
            Mar 13, 2025 16:36:51.608320951 CET53545621.1.1.1192.168.2.4
            Mar 13, 2025 16:37:02.975338936 CET53509831.1.1.1192.168.2.4
            Mar 13, 2025 16:37:21.771672964 CET53582661.1.1.1192.168.2.4
            Mar 13, 2025 16:37:34.676856995 CET138138192.168.2.4192.168.2.255
            Mar 13, 2025 16:37:41.334999084 CET53635421.1.1.1192.168.2.4
            Mar 13, 2025 16:37:44.059895992 CET53640111.1.1.1192.168.2.4
            Mar 13, 2025 16:37:44.805304050 CET53568731.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Mar 13, 2025 16:36:48.024467945 CET192.168.2.41.1.1.1c267(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 13, 2025 16:36:43.998653889 CET192.168.2.41.1.1.10xcf96Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:43.998755932 CET192.168.2.41.1.1.10x3dcfStandard query (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 16:36:48.001753092 CET192.168.2.41.1.1.10x32e3Standard query (0)ctrk.klclick3.comA (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:48.001909971 CET192.168.2.41.1.1.10xd393Standard query (0)ctrk.klclick3.com65IN (0x0001)false
            Mar 13, 2025 16:36:51.592173100 CET192.168.2.41.1.1.10xa0feStandard query (0)mstoshsecure.xyzA (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:51.592401028 CET192.168.2.41.1.1.10xf74dStandard query (0)mstoshsecure.xyz65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 13, 2025 16:36:44.005466938 CET1.1.1.1192.168.2.40xcf96No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:44.005533934 CET1.1.1.1192.168.2.40x3dcfNo error (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 16:36:48.013159037 CET1.1.1.1192.168.2.40x32e3No error (0)ctrk.klclick3.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Mar 13, 2025 16:36:48.013159037 CET1.1.1.1192.168.2.40x32e3No error (0)cloudflare.klaviyodns.com.cdn.cloudflare.net104.17.93.1A (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:48.013159037 CET1.1.1.1192.168.2.40x32e3No error (0)cloudflare.klaviyodns.com.cdn.cloudflare.net104.17.94.1A (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:48.021580935 CET1.1.1.1192.168.2.40xd393No error (0)ctrk.klclick3.comcloudflare.klaviyodns.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
            Mar 13, 2025 16:36:48.021580935 CET1.1.1.1192.168.2.40xd393No error (0)cloudflare.klaviyodns.com.cdn.cloudflare.net65IN (0x0001)false
            Mar 13, 2025 16:36:51.608298063 CET1.1.1.1192.168.2.40xa0feNo error (0)mstoshsecure.xyz188.114.96.3A (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:51.608298063 CET1.1.1.1192.168.2.40xa0feNo error (0)mstoshsecure.xyz188.114.97.3A (IP address)IN (0x0001)false
            Mar 13, 2025 16:36:51.608320951 CET1.1.1.1192.168.2.40xf74dNo error (0)mstoshsecure.xyz65IN (0x0001)false
            • mstoshsecure.xyz
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.449730142.250.184.19580
            TimestampBytes transferredDirectionData
            Mar 13, 2025 16:36:49.832935095 CET202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 16:36:50.450639009 CET223INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 14:47:44 GMT
            Expires: Thu, 13 Mar 2025 15:37:44 GMT
            Age: 2946
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Mar 13, 2025 16:36:50.460270882 CET200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Mar 13, 2025 16:36:50.638768911 CET221INHTTP/1.1 304 Not Modified
            Date: Thu, 13 Mar 2025 15:36:20 GMT
            Expires: Thu, 13 Mar 2025 16:26:20 GMT
            Age: 30
            Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449734188.114.96.34436756C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 15:36:55 UTC739OUTGET /?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYs HTTP/1.1
            Host: mstoshsecure.xyz
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 15:36:55 UTC178INHTTP/1.1 403 Forbidden
            Server: cloudflare
            Date: Thu, 13 Mar 2025 15:36:55 GMT
            Content-Type: text/html
            Content-Length: 553
            Connection: close
            CF-RAY: 91fc9c125f6b66e3-DFW
            2025-03-13 15:36:55 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.449737188.114.96.34436756C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 15:36:59 UTC668OUTGET /favicon.ico HTTP/1.1
            Host: mstoshsecure.xyz
            Connection: keep-alive
            sec-ch-ua-platform: "Windows"
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
            sec-ch-ua-mobile: ?0
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://mstoshsecure.xyz/?label=605be32b8bf45d70bc7d2fc6f938004d&_kx=pDiG1LQ7YB7iJbuC1lsG5g.XAPMYs
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 15:36:59 UTC178INHTTP/1.1 403 Forbidden
            Server: cloudflare
            Date: Thu, 13 Mar 2025 15:36:59 GMT
            Content-Type: text/html
            Content-Length: 553
            Connection: close
            CF-RAY: 91fc9c2d1e5966e9-DFW
            2025-03-13 15:36:59 UTC553INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68
            Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Ch


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:1
            Start time:11:36:36
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:11:36:38
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1968,i,3591419286581489853,5213766277621508008,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2196 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:10
            Start time:11:36:47
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ctrk.klclick3.com/l/01JP5VPSP6JS7E5VAEC1KGWEB7_2"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly