Edit tour

Windows Analysis Report
http://ctc001.cmcnu.or.k

Overview

General Information

Sample URL:http://ctc001.cmcnu.or.k
Analysis ID:1671669
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 4220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2560,i,6303533318398525904,16754125792949748900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ctc001.cmcnu.or.k" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ctc001.cmcnu.or.k
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 142.250.69.4:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49733 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@22/0@17/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2560,i,6303533318398525904,16754125792949748900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ctc001.cmcnu.or.k"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2560,i,6303533318398525904,16754125792949748900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1671669 URL: http://ctc001.cmcnu.or.k Startdate: 23/04/2025 Architecture: WINDOWS Score: 0 14 ctc001.cmcnu.or.k 2->14 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.4, 443, 49708, 49724 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.250.69.4, 443, 49724 GOOGLEUS United States 11->18 20 google.com 11->20 22 ctc001.cmcnu.or.k 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://ctc001.cmcnu.or.k0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.68.238
truefalse
    high
    www.google.com
    142.250.69.4
    truefalse
      high
      ctc001.cmcnu.or.k
      unknown
      unknownfalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.69.4
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1671669
        Start date and time:2025-04-23 07:41:38 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 54s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://ctc001.cmcnu.or.k
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:11
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:UNKNOWN
        Classification:unknown0.win@22/0@17/2
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.69.3, 142.250.69.14, 142.251.2.84, 142.250.68.238, 84.201.221.39, 184.29.183.29, 52.149.20.212
        • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtOpenFile calls found.
        • VT rate limit hit for: http://ctc001.cmcnu.or.k
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 45
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Apr 23, 2025 07:42:28.213547945 CEST4968180192.168.2.42.17.190.73
        Apr 23, 2025 07:42:36.528455019 CEST49671443192.168.2.4204.79.197.203
        Apr 23, 2025 07:42:36.892857075 CEST49671443192.168.2.4204.79.197.203
        Apr 23, 2025 07:42:37.540971041 CEST49671443192.168.2.4204.79.197.203
        Apr 23, 2025 07:42:37.884670973 CEST4968180192.168.2.42.17.190.73
        Apr 23, 2025 07:42:38.837763071 CEST49671443192.168.2.4204.79.197.203
        Apr 23, 2025 07:42:40.997909069 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:40.997937918 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:40.998127937 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:40.998281002 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:40.998295069 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:41.246242046 CEST49671443192.168.2.4204.79.197.203
        Apr 23, 2025 07:42:41.317492962 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:41.317643881 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:41.318793058 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:41.318800926 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:41.319036007 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:41.371159077 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:45.277101040 CEST49678443192.168.2.420.189.173.27
        Apr 23, 2025 07:42:45.588490963 CEST49678443192.168.2.420.189.173.27
        Apr 23, 2025 07:42:46.072972059 CEST49671443192.168.2.4204.79.197.203
        Apr 23, 2025 07:42:46.197967052 CEST49678443192.168.2.420.189.173.27
        Apr 23, 2025 07:42:47.401722908 CEST49678443192.168.2.420.189.173.27
        Apr 23, 2025 07:42:47.656575918 CEST49708443192.168.2.452.113.196.254
        Apr 23, 2025 07:42:47.796540976 CEST4434970852.113.196.254192.168.2.4
        Apr 23, 2025 07:42:47.905222893 CEST49733443192.168.2.4131.253.33.254
        Apr 23, 2025 07:42:47.905265093 CEST44349733131.253.33.254192.168.2.4
        Apr 23, 2025 07:42:47.905385971 CEST49733443192.168.2.4131.253.33.254
        Apr 23, 2025 07:42:47.905793905 CEST49733443192.168.2.4131.253.33.254
        Apr 23, 2025 07:42:47.905806065 CEST44349733131.253.33.254192.168.2.4
        Apr 23, 2025 07:42:48.400432110 CEST44349733131.253.33.254192.168.2.4
        Apr 23, 2025 07:42:48.400969028 CEST49733443192.168.2.4131.253.33.254
        Apr 23, 2025 07:42:49.809478998 CEST49678443192.168.2.420.189.173.27
        Apr 23, 2025 07:42:51.304433107 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:51.304503918 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:51.304574966 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:52.046257019 CEST49724443192.168.2.4142.250.69.4
        Apr 23, 2025 07:42:52.046278954 CEST44349724142.250.69.4192.168.2.4
        Apr 23, 2025 07:42:54.619553089 CEST49678443192.168.2.420.189.173.27
        Apr 23, 2025 07:42:55.681668997 CEST49671443192.168.2.4204.79.197.203
        TimestampSource PortDest PortSource IPDest IP
        Apr 23, 2025 07:42:37.205014944 CEST53551441.1.1.1192.168.2.4
        Apr 23, 2025 07:42:37.206517935 CEST53557581.1.1.1192.168.2.4
        Apr 23, 2025 07:42:38.053464890 CEST53592441.1.1.1192.168.2.4
        Apr 23, 2025 07:42:38.574414968 CEST53615041.1.1.1192.168.2.4
        Apr 23, 2025 07:42:40.856432915 CEST6325253192.168.2.41.1.1.1
        Apr 23, 2025 07:42:40.856815100 CEST5461653192.168.2.41.1.1.1
        Apr 23, 2025 07:42:40.996592999 CEST53632521.1.1.1192.168.2.4
        Apr 23, 2025 07:42:40.997083902 CEST53546161.1.1.1192.168.2.4
        Apr 23, 2025 07:42:42.661358118 CEST6013453192.168.2.41.1.1.1
        Apr 23, 2025 07:42:42.661561966 CEST6054953192.168.2.41.1.1.1
        Apr 23, 2025 07:42:42.868383884 CEST53605491.1.1.1192.168.2.4
        Apr 23, 2025 07:42:42.893050909 CEST53601341.1.1.1192.168.2.4
        Apr 23, 2025 07:42:42.894346952 CEST5386353192.168.2.41.1.1.1
        Apr 23, 2025 07:42:43.042265892 CEST53538631.1.1.1192.168.2.4
        Apr 23, 2025 07:42:43.064373016 CEST6217753192.168.2.48.8.8.8
        Apr 23, 2025 07:42:43.064632893 CEST5683453192.168.2.41.1.1.1
        Apr 23, 2025 07:42:43.204953909 CEST53568341.1.1.1192.168.2.4
        Apr 23, 2025 07:42:43.222345114 CEST53621778.8.8.8192.168.2.4
        Apr 23, 2025 07:42:44.209929943 CEST5740053192.168.2.41.1.1.1
        Apr 23, 2025 07:42:44.210206032 CEST6137453192.168.2.41.1.1.1
        Apr 23, 2025 07:42:44.357054949 CEST53574001.1.1.1192.168.2.4
        Apr 23, 2025 07:42:44.379235029 CEST53613741.1.1.1192.168.2.4
        Apr 23, 2025 07:42:49.394799948 CEST6236053192.168.2.41.1.1.1
        Apr 23, 2025 07:42:49.395240068 CEST5564653192.168.2.41.1.1.1
        Apr 23, 2025 07:42:49.536214113 CEST53556461.1.1.1192.168.2.4
        Apr 23, 2025 07:42:49.553261995 CEST53623601.1.1.1192.168.2.4
        Apr 23, 2025 07:42:49.553849936 CEST6499453192.168.2.41.1.1.1
        Apr 23, 2025 07:42:49.694411039 CEST53649941.1.1.1192.168.2.4
        Apr 23, 2025 07:42:54.887947083 CEST6435953192.168.2.41.1.1.1
        Apr 23, 2025 07:42:54.888031006 CEST5058953192.168.2.41.1.1.1
        Apr 23, 2025 07:42:55.041951895 CEST53643591.1.1.1192.168.2.4
        Apr 23, 2025 07:42:55.070519924 CEST53505891.1.1.1192.168.2.4
        Apr 23, 2025 07:42:55.071230888 CEST5516553192.168.2.41.1.1.1
        Apr 23, 2025 07:42:55.212598085 CEST53551651.1.1.1192.168.2.4
        Apr 23, 2025 07:42:55.224715948 CEST5409853192.168.2.41.1.1.1
        Apr 23, 2025 07:42:55.224857092 CEST6378153192.168.2.48.8.8.8
        Apr 23, 2025 07:42:55.365106106 CEST53540981.1.1.1192.168.2.4
        Apr 23, 2025 07:42:55.373270035 CEST53637818.8.8.8192.168.2.4
        Apr 23, 2025 07:42:55.545166969 CEST53517721.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 23, 2025 07:42:40.856432915 CEST192.168.2.41.1.1.10x23b8Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:40.856815100 CEST192.168.2.41.1.1.10x58a2Standard query (0)www.google.com65IN (0x0001)false
        Apr 23, 2025 07:42:42.661358118 CEST192.168.2.41.1.1.10x19f4Standard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:42.661561966 CEST192.168.2.41.1.1.10xa91eStandard query (0)ctc001.cmcnu.or.k65IN (0x0001)false
        Apr 23, 2025 07:42:42.894346952 CEST192.168.2.41.1.1.10x6d2bStandard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:43.064373016 CEST192.168.2.48.8.8.80x74ddStandard query (0)google.comA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:43.064632893 CEST192.168.2.41.1.1.10x568fStandard query (0)google.comA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:44.209929943 CEST192.168.2.41.1.1.10xca96Standard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:44.210206032 CEST192.168.2.41.1.1.10x8690Standard query (0)ctc001.cmcnu.or.k65IN (0x0001)false
        Apr 23, 2025 07:42:49.394799948 CEST192.168.2.41.1.1.10xd490Standard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:49.395240068 CEST192.168.2.41.1.1.10xb70Standard query (0)ctc001.cmcnu.or.k65IN (0x0001)false
        Apr 23, 2025 07:42:49.553849936 CEST192.168.2.41.1.1.10xbc3cStandard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:54.887947083 CEST192.168.2.41.1.1.10x95e8Standard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:54.888031006 CEST192.168.2.41.1.1.10x3342Standard query (0)ctc001.cmcnu.or.k65IN (0x0001)false
        Apr 23, 2025 07:42:55.071230888 CEST192.168.2.41.1.1.10x2fd1Standard query (0)ctc001.cmcnu.or.kA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:55.224715948 CEST192.168.2.41.1.1.10xa31cStandard query (0)google.comA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:55.224857092 CEST192.168.2.48.8.8.80xc638Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 23, 2025 07:42:40.996592999 CEST1.1.1.1192.168.2.40x23b8No error (0)www.google.com142.250.69.4A (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:40.997083902 CEST1.1.1.1192.168.2.40x58a2No error (0)www.google.com65IN (0x0001)false
        Apr 23, 2025 07:42:42.868383884 CEST1.1.1.1192.168.2.40xa91eName error (3)ctc001.cmcnu.or.knonenone65IN (0x0001)false
        Apr 23, 2025 07:42:42.893050909 CEST1.1.1.1192.168.2.40x19f4Name error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:43.042265892 CEST1.1.1.1192.168.2.40x6d2bName error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:43.204953909 CEST1.1.1.1192.168.2.40x568fNo error (0)google.com142.250.68.238A (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:43.222345114 CEST8.8.8.8192.168.2.40x74ddNo error (0)google.com142.250.72.142A (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:44.357054949 CEST1.1.1.1192.168.2.40xca96Name error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:44.379235029 CEST1.1.1.1192.168.2.40x8690Name error (3)ctc001.cmcnu.or.knonenone65IN (0x0001)false
        Apr 23, 2025 07:42:49.536214113 CEST1.1.1.1192.168.2.40xb70Name error (3)ctc001.cmcnu.or.knonenone65IN (0x0001)false
        Apr 23, 2025 07:42:49.553261995 CEST1.1.1.1192.168.2.40xd490Name error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:49.694411039 CEST1.1.1.1192.168.2.40xbc3cName error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:55.041951895 CEST1.1.1.1192.168.2.40x95e8Name error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:55.070519924 CEST1.1.1.1192.168.2.40x3342Name error (3)ctc001.cmcnu.or.knonenone65IN (0x0001)false
        Apr 23, 2025 07:42:55.212598085 CEST1.1.1.1192.168.2.40x2fd1Name error (3)ctc001.cmcnu.or.knonenoneA (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:55.365106106 CEST1.1.1.1192.168.2.40xa31cNo error (0)google.com142.250.68.238A (IP address)IN (0x0001)false
        Apr 23, 2025 07:42:55.373270035 CEST8.8.8.8192.168.2.40xc638No error (0)google.com142.250.72.142A (IP address)IN (0x0001)false
        01020s020406080100

        Click to jump to process

        01020s0.0050100MB

        Click to jump to process

        Target ID:1
        Start time:01:42:31
        Start date:23/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:42:35
        Start date:23/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2560,i,6303533318398525904,16754125792949748900,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2588 /prefetch:3
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:01:42:41
        Start date:23/04/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ctc001.cmcnu.or.k"
        Imagebase:0x7ff786830000
        File size:3'388'000 bytes
        MD5 hash:E81F54E6C1129887AEA47E7D092680BF
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly