Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://stat.tildacdn.com/event/

Overview

General Information

Sample URL:http://stat.tildacdn.com/event/
Analysis ID:1523637
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 524 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,16009488110085616341,17431000876622988320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stat.tildacdn.com/event/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://stat.tildacdn.com/event/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 20.101.57.9
Source: global trafficHTTP traffic detected: GET /event/ HTTP/1.1Host: stat.tildacdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stat.tildacdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://stat.tildacdn.com/event/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: stat.tildacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /event/ HTTP/1.1Host: stat.tildacdn.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: stat.tildacdn.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.7:49713 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/5@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,16009488110085616341,17431000876622988320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stat.tildacdn.com/event/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,16009488110085616341,17431000876622988320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    172.217.16.132
    truefalse
      unknown
      stat.tildacdn.com
      193.3.17.199
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        87.248.205.0
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://stat.tildacdn.com/event/false
            unknown
            http://stat.tildacdn.com/event/false
              unknown
              https://stat.tildacdn.com/favicon.icofalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                5.181.161.197
                unknownMoldova Republic of
                39144ARAGON-ASESfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                193.3.17.198
                unknownDenmark
                2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                193.3.17.199
                stat.tildacdn.comDenmark
                2107ARNES-NETAcademicandResearchNetworkofSloveniaSIfalse
                172.217.16.132
                www.google.comUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.7
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1523637
                Start date and time:2024-10-01 21:44:23 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 21s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://stat.tildacdn.com/event/
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:15
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean0.win@17/5@8/6
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.142, 64.233.184.84, 34.104.35.123, 13.85.23.86, 93.184.221.240, 20.3.187.198, 142.250.186.131
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • VT rate limit hit for: http://stat.tildacdn.com/event/
                No simulations
                InputOutput
                URL: https://stat.tildacdn.com/event/ Model: jbxai
                {
                "brand":[],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"unknown",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "has_visible_qrcode":false}
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 32 x 32, 16-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):1718
                Entropy (8bit):7.793647140233712
                Encrypted:false
                SSDEEP:48:AS/6Ge17dJrYyDKjNHjoLI/ayUX8KyeU5Pg0N9qKwVLxz:ASSGmdJrYyDK5lsDU5Pg0bHwVLh
                MD5:539CB98730871486358E58B899AC739E
                SHA1:74BB1950B16A7C76D80870A513AD0F0158B6818B
                SHA-256:9C41AD6C9283238F7C984D799EE3434E898A32AB9F0A6EF5FD46815E7597924D
                SHA-512:1E2701B95F7DE432A6538A352C5725406CE7C1F98D0853019414D46F21E0DE583D1DD9486B8777EB96CF9E9BA87B80C1D110C4B24232995CC091AD18CD461817
                Malicious:false
                Reputation:low
                Preview:.PNG........IHDR... ... .....#.... cHRM..z%..............u0...`..:....o._.F....bKGD.......X......pHYs.................vpAg... ... .........IDATh..yP.e..w.v..LE.R...$.T.F.....r.)"5.*..-s..#...".FGg...3.+5..a0B*.E<X....e...~.&..]......x...=..y~.+.XU.........~.U...*....s..2...p.ipu..2...h]..,N.`....dP..4......z..6..d..h.........4..?C.p.QI4...x.#....{.I.v.7.f(8s......$p..2x>.M..m.S..m'.....8X.......$......\..*...k...'..4.:.;...20O..}..>...h.Bk.|+..xg......w7`..&4. jp.u..7...<....u?'.........^.E.]..D...YAC.J.k...Y8`.}..x......il..%0.<v..!6.d..51.R..ev....T..z..I..X:....&.4.b.F...........}..)..2...s....=..d.<"..?.)p...{...U.G.A..n.....2.1.ng*.S0..;.0....o.......{.L.....@3z._.p.....8}W.z...%+.v.p.l..{`.;...;..7P.....o....qo...t.>.o5...x.>..N...H.(......t&Hm.4....C=.c.(?.&.....0.|0w.(..=...w..d..^N..9>......Z8.R.R....F.z..*..3.z..m.U..%..<+:.:F...|..;.......'.....":.....S.A...@.<..@C......?......w..4~.N....~.j.s.6.7.{..E.T.@....}.../0q=.+.#.+.\.)1.[.e...+./._
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.25
                Encrypted:false
                SSDEEP:3:YIzKIYn:YIhY
                MD5:BA518E7BB13F1B9D72A0569A52FC2832
                SHA1:331078CB830B731E900ECA7C6FCBE0A7B885305A
                SHA-256:FB1BF528D8237AAC3E9EAD389AB246BA0068F61FE281610110937EF2B8ADEFCE
                SHA-512:778A950DC96B5BC54714B3F7B94A9DEBB250D075CE004168FCD5E747D2F41324CC35AE410BDB822D5F534ACAEC509595A162109CEC1A642C1CBCA4E92F6A832C
                Malicious:false
                Reputation:low
                URL:https://stat.tildacdn.com/event/
                Preview:{"message":"OK"}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 32 x 32, 16-bit/color RGBA, non-interlaced
                Category:downloaded
                Size (bytes):1718
                Entropy (8bit):7.793647140233712
                Encrypted:false
                SSDEEP:48:AS/6Ge17dJrYyDKjNHjoLI/ayUX8KyeU5Pg0N9qKwVLxz:ASSGmdJrYyDK5lsDU5Pg0bHwVLh
                MD5:539CB98730871486358E58B899AC739E
                SHA1:74BB1950B16A7C76D80870A513AD0F0158B6818B
                SHA-256:9C41AD6C9283238F7C984D799EE3434E898A32AB9F0A6EF5FD46815E7597924D
                SHA-512:1E2701B95F7DE432A6538A352C5725406CE7C1F98D0853019414D46F21E0DE583D1DD9486B8777EB96CF9E9BA87B80C1D110C4B24232995CC091AD18CD461817
                Malicious:false
                Reputation:low
                URL:https://stat.tildacdn.com/favicon.ico
                Preview:.PNG........IHDR... ... .....#.... cHRM..z%..............u0...`..:....o._.F....bKGD.......X......pHYs.................vpAg... ... .........IDATh..yP.e..w.v..LE.R...$.T.F.....r.)"5.*..-s..#...".FGg...3.+5..a0B*.E<X....e...~.&..]......x...=..y~.+.XU.........~.U...*....s..2...p.ipu..2...h]..,N.`....dP..4......z..6..d..h.........4..?C.p.QI4...x.#....{.I.v.7.f(8s......$p..2x>.M..m.S..m'.....8X.......$......\..*...k...'..4.:.;...20O..}..>...h.Bk.|+..xg......w7`..&4. jp.u..7...<....u?'.........^.E.]..D...YAC.J.k...Y8`.}..x......il..%0.<v..!6.d..51.R..ev....T..z..I..X:....&.4.b.F...........}..)..2...s....=..d.<"..?.)p...{...U.G.A..n.....2.1.ng*.S0..;.0....o.......{.L.....@3z._.p.....8}W.z...%+.v.p.l..{`.;...;..7P.....o....qo...t.>.o5...x.>..N...H.(......t&Hm.4....C=.c.(?.&.....0.|0w.(..=...w..d..^N..9>......Z8.R.R....F.z..*..3.z..m.U..%..<+:.:F...|..;.......'.....":.....S.A...@.<..@C......?......w..4~.N....~.j.s.6.7.{..E.T.@....}.../0q=.+.#.+.\.)1.[.e...+./._
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 1, 2024 21:45:11.119359016 CEST49671443192.168.2.7204.79.197.203
                Oct 1, 2024 21:45:12.322566986 CEST49671443192.168.2.7204.79.197.203
                Oct 1, 2024 21:45:12.775738001 CEST49674443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:12.775809050 CEST49675443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:12.822530031 CEST49672443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:14.728756905 CEST49671443192.168.2.7204.79.197.203
                Oct 1, 2024 21:45:18.972654104 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:45:19.353965044 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:45:19.596648932 CEST49671443192.168.2.7204.79.197.203
                Oct 1, 2024 21:45:20.218111038 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:45:21.822936058 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:45:22.175096035 CEST4970480192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:22.177592993 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:22.179893017 CEST8049704193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:22.179979086 CEST4970480192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:22.180195093 CEST4970480192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:22.182447910 CEST8049705193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:22.182504892 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:22.185260057 CEST8049704193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:22.513072968 CEST49674443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:22.513081074 CEST49675443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:22.601322889 CEST49672443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:22.857198954 CEST8049704193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:22.870578051 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:22.870605946 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:22.870834112 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:22.871299028 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:22.871314049 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:22.997446060 CEST4970480192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:23.349172115 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:23.396533012 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:23.459841013 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:23.459903002 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:23.461191893 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:23.461293936 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:23.467253923 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:23.467392921 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:23.467906952 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:23.467947006 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:23.513551950 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.109208107 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:24.109250069 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:24.109329939 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:24.109833956 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:24.109848976 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:24.218658924 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.218763113 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.218820095 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.220954895 CEST49706443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.220993042 CEST443497065.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.398243904 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.398287058 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.398356915 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.398955107 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.398972988 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.780956030 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:24.781387091 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:24.781414986 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:24.782349110 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:24.782450914 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:24.798994064 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:45:24.866940022 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.867528915 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.867544889 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.867882013 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.869780064 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.869838953 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:24.870039940 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:24.873107910 CEST44349698104.98.116.138192.168.2.7
                Oct 1, 2024 21:45:24.873198986 CEST49698443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:24.915405035 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:25.097043991 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:25.097220898 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:25.150836945 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:25.150856972 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:25.197701931 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:25.732362986 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:25.732392073 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:25.732484102 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:25.732532978 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:25.732676029 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:25.954904079 CEST49710443192.168.2.75.181.161.197
                Oct 1, 2024 21:45:25.954936981 CEST443497105.181.161.197192.168.2.7
                Oct 1, 2024 21:45:26.014439106 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.014477015 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.014615059 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.018414021 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.018428087 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.060329914 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.060394049 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.060473919 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.061306000 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.061328888 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.660346031 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.660902977 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.660927057 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.662036896 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.662125111 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.662725925 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.662801027 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.662898064 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.662908077 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:26.663047075 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.663130045 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.667570114 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.667581081 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.667936087 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.714463949 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.755405903 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.793724060 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:26.933204889 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.933284044 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.933330059 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.978421926 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.978445053 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:26.978458881 CEST49711443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:26.978463888 CEST44349711184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:27.159738064 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:27.159862041 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:27.159956932 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:27.161603928 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:27.161652088 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:27.676863909 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:27.676892996 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:27.676975012 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:27.676980972 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:27.677474976 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:27.678361893 CEST49712443192.168.2.7193.3.17.198
                Oct 1, 2024 21:45:27.678376913 CEST44349712193.3.17.198192.168.2.7
                Oct 1, 2024 21:45:27.830688953 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:27.830944061 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:27.838462114 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:27.838505030 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:27.838881016 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:27.841480970 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:27.883408070 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:28.107830048 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:28.107909918 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:28.108567953 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:28.108887911 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:28.108907938 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:28.108936071 CEST49713443192.168.2.7184.28.90.27
                Oct 1, 2024 21:45:28.108942032 CEST44349713184.28.90.27192.168.2.7
                Oct 1, 2024 21:45:28.723505974 CEST8049705193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:28.723759890 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:29.199702978 CEST49671443192.168.2.7204.79.197.203
                Oct 1, 2024 21:45:29.210062981 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:29.512232065 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:30.121642113 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:30.654472113 CEST8049705193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:30.654537916 CEST8049705193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:30.654546022 CEST8049705193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:30.654628038 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:30.654692888 CEST4970580192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:30.762393951 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:45:31.838480949 CEST8049704193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:31.838546038 CEST4970480192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:33.073123932 CEST4970480192.168.2.7193.3.17.199
                Oct 1, 2024 21:45:33.078115940 CEST8049704193.3.17.199192.168.2.7
                Oct 1, 2024 21:45:33.728893042 CEST49698443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:33.733787060 CEST44349698104.98.116.138192.168.2.7
                Oct 1, 2024 21:45:33.748675108 CEST49716443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:33.748713970 CEST44349716104.98.116.138192.168.2.7
                Oct 1, 2024 21:45:33.748781919 CEST49716443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:33.762480974 CEST49716443192.168.2.7104.98.116.138
                Oct 1, 2024 21:45:33.762504101 CEST44349716104.98.116.138192.168.2.7
                Oct 1, 2024 21:45:34.678277969 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:34.678344011 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:34.680577993 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:35.050987005 CEST49709443192.168.2.7172.217.16.132
                Oct 1, 2024 21:45:35.051019907 CEST44349709172.217.16.132192.168.2.7
                Oct 1, 2024 21:45:42.667098045 CEST49677443192.168.2.720.50.201.200
                Oct 1, 2024 21:46:16.561949968 CEST44349716104.98.116.138192.168.2.7
                Oct 1, 2024 21:46:16.562027931 CEST49716443192.168.2.7104.98.116.138
                Oct 1, 2024 21:46:24.579101086 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:24.579164028 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:24.579241991 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:24.579459906 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:24.579477072 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:25.214296103 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:25.244854927 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:25.244908094 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:25.245945930 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:25.254132032 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:25.254306078 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:25.307118893 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:35.114969969 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:35.115041971 CEST44349721172.217.16.132192.168.2.7
                Oct 1, 2024 21:46:35.115267038 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:35.303216934 CEST49721443192.168.2.7172.217.16.132
                Oct 1, 2024 21:46:35.303267002 CEST44349721172.217.16.132192.168.2.7
                TimestampSource PortDest PortSource IPDest IP
                Oct 1, 2024 21:45:20.284214020 CEST53584581.1.1.1192.168.2.7
                Oct 1, 2024 21:45:20.292227983 CEST53533621.1.1.1192.168.2.7
                Oct 1, 2024 21:45:21.319442987 CEST53572441.1.1.1192.168.2.7
                Oct 1, 2024 21:45:22.159079075 CEST5829153192.168.2.71.1.1.1
                Oct 1, 2024 21:45:22.159351110 CEST5198453192.168.2.71.1.1.1
                Oct 1, 2024 21:45:22.166568041 CEST53519841.1.1.1192.168.2.7
                Oct 1, 2024 21:45:22.167145014 CEST53582911.1.1.1192.168.2.7
                Oct 1, 2024 21:45:22.861474991 CEST5917053192.168.2.71.1.1.1
                Oct 1, 2024 21:45:22.861764908 CEST6293253192.168.2.71.1.1.1
                Oct 1, 2024 21:45:22.869220018 CEST53629321.1.1.1192.168.2.7
                Oct 1, 2024 21:45:22.869849920 CEST53591701.1.1.1192.168.2.7
                Oct 1, 2024 21:45:23.705045938 CEST123123192.168.2.720.101.57.9
                Oct 1, 2024 21:45:24.097698927 CEST5885253192.168.2.71.1.1.1
                Oct 1, 2024 21:45:24.098114014 CEST5789353192.168.2.71.1.1.1
                Oct 1, 2024 21:45:24.104917049 CEST53578931.1.1.1192.168.2.7
                Oct 1, 2024 21:45:24.105024099 CEST53588521.1.1.1192.168.2.7
                Oct 1, 2024 21:45:24.259231091 CEST12312320.101.57.9192.168.2.7
                Oct 1, 2024 21:45:25.261445045 CEST123123192.168.2.720.101.57.9
                Oct 1, 2024 21:45:25.431775093 CEST12312320.101.57.9192.168.2.7
                Oct 1, 2024 21:45:26.031464100 CEST5857853192.168.2.71.1.1.1
                Oct 1, 2024 21:45:26.032538891 CEST5434853192.168.2.71.1.1.1
                Oct 1, 2024 21:45:26.041420937 CEST53585781.1.1.1192.168.2.7
                Oct 1, 2024 21:45:26.051536083 CEST53543481.1.1.1192.168.2.7
                Oct 1, 2024 21:45:38.353207111 CEST53543541.1.1.1192.168.2.7
                Oct 1, 2024 21:45:57.112793922 CEST53543361.1.1.1192.168.2.7
                Oct 1, 2024 21:46:19.284715891 CEST138138192.168.2.7192.168.2.255
                Oct 1, 2024 21:46:19.683857918 CEST53525891.1.1.1192.168.2.7
                Oct 1, 2024 21:46:20.146497965 CEST53652481.1.1.1192.168.2.7
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 1, 2024 21:45:22.159079075 CEST192.168.2.71.1.1.10xc2bdStandard query (0)stat.tildacdn.comA (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.159351110 CEST192.168.2.71.1.1.10xec0dStandard query (0)stat.tildacdn.com65IN (0x0001)false
                Oct 1, 2024 21:45:22.861474991 CEST192.168.2.71.1.1.10x9a29Standard query (0)stat.tildacdn.comA (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.861764908 CEST192.168.2.71.1.1.10xe8aaStandard query (0)stat.tildacdn.com65IN (0x0001)false
                Oct 1, 2024 21:45:24.097698927 CEST192.168.2.71.1.1.10x1cbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:24.098114014 CEST192.168.2.71.1.1.10x8e76Standard query (0)www.google.com65IN (0x0001)false
                Oct 1, 2024 21:45:26.031464100 CEST192.168.2.71.1.1.10x140bStandard query (0)stat.tildacdn.comA (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:26.032538891 CEST192.168.2.71.1.1.10x1804Standard query (0)stat.tildacdn.com65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 1, 2024 21:45:22.167145014 CEST1.1.1.1192.168.2.70xc2bdNo error (0)stat.tildacdn.com193.3.17.199A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.167145014 CEST1.1.1.1192.168.2.70xc2bdNo error (0)stat.tildacdn.com193.3.17.197A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.167145014 CEST1.1.1.1192.168.2.70xc2bdNo error (0)stat.tildacdn.com5.181.161.197A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.167145014 CEST1.1.1.1192.168.2.70xc2bdNo error (0)stat.tildacdn.com193.3.17.198A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.869849920 CEST1.1.1.1192.168.2.70x9a29No error (0)stat.tildacdn.com5.181.161.197A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.869849920 CEST1.1.1.1192.168.2.70x9a29No error (0)stat.tildacdn.com193.3.17.199A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.869849920 CEST1.1.1.1192.168.2.70x9a29No error (0)stat.tildacdn.com193.3.17.197A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:22.869849920 CEST1.1.1.1192.168.2.70x9a29No error (0)stat.tildacdn.com193.3.17.198A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:24.104917049 CEST1.1.1.1192.168.2.70x8e76No error (0)www.google.com65IN (0x0001)false
                Oct 1, 2024 21:45:24.105024099 CEST1.1.1.1192.168.2.70x1cbNo error (0)www.google.com172.217.16.132A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:26.041420937 CEST1.1.1.1192.168.2.70x140bNo error (0)stat.tildacdn.com193.3.17.198A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:26.041420937 CEST1.1.1.1192.168.2.70x140bNo error (0)stat.tildacdn.com193.3.17.197A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:26.041420937 CEST1.1.1.1192.168.2.70x140bNo error (0)stat.tildacdn.com5.181.161.197A (IP address)IN (0x0001)false
                Oct 1, 2024 21:45:26.041420937 CEST1.1.1.1192.168.2.70x140bNo error (0)stat.tildacdn.com193.3.17.199A (IP address)IN (0x0001)false
                Oct 1, 2024 21:46:12.160451889 CEST1.1.1.1192.168.2.70xa520No error (0)windowsupdatebg.s.llnwi.net87.248.205.0A (IP address)IN (0x0001)false
                Oct 1, 2024 21:46:33.228458881 CEST1.1.1.1192.168.2.70xbf71No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 1, 2024 21:46:33.228458881 CEST1.1.1.1192.168.2.70xbf71No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                • stat.tildacdn.com
                • https:
                • fs.microsoft.com
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.749704193.3.17.199804508C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 1, 2024 21:45:22.180195093 CEST438OUTGET /event/ HTTP/1.1
                Host: stat.tildacdn.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 1, 2024 21:45:22.857198954 CEST97INHTTP/1.1 301 Moved Permanently
                content-length: 0
                location: https://stat.tildacdn.com/event/


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.7497065.181.161.1974434508C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-01 19:45:23 UTC666OUTGET /event/ HTTP/1.1
                Host: stat.tildacdn.com
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-01 19:45:24 UTC199INHTTP/1.1 200
                date: Tue, 01 Oct 2024 19:45:24 GMT
                content-type: application/json;charset=utf-8
                access-control-allow-origin: *
                x-tilda-server: 12
                connection: close
                transfer-encoding: chunked
                2024-10-01 19:45:24 UTC27INData Raw: 31 30 0d 0a 7b 22 6d 65 73 73 61 67 65 22 3a 22 4f 4b 22 7d 0d 0a 30 0d 0a 0d 0a
                Data Ascii: 10{"message":"OK"}0


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.7497105.181.161.1974434508C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-01 19:45:24 UTC596OUTGET /favicon.ico HTTP/1.1
                Host: stat.tildacdn.com
                Connection: keep-alive
                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                sec-ch-ua-mobile: ?0
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                sec-ch-ua-platform: "Windows"
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://stat.tildacdn.com/event/
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-01 19:45:25 UTC233INHTTP/1.1 200
                date: Tue, 01 Oct 2024 19:45:25 GMT
                content-type: image/x-icon
                content-length: 1718
                last-modified: Wed, 12 Apr 2023 10:38:20 GMT
                etag: "64368a1c-6b6"
                accept-ranges: bytes
                x-tilda-server: 12
                connection: close
                2024-10-01 19:45:25 UTC1718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 10 06 00 00 00 23 ea a6 b7 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 06 62 4b 47 44 ff ff ff ff ff ff 09 58 f7 dc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 09 76 70 41 67 00 00 00 20 00 00 00 20 00 87 fa 9c 9d 00 00 06 15 49 44 41 54 68 de c5 99 79 50 94 65 1c c7 77 b9 76 d7 e5 4c 45 e4 52 90 c4 95 14 24 c1 54 14 46 87 2e 11 9c 10 72 b4 29 22 35 e5 2a ba 0c 2d 73 f2 c0 23 1c b2 c3 22 95 46 47 67 84 c6 13 33 cd 2b 35 cd b4 d1 61 30 42 2a 81 45 3c 58 91 05 11 96 65 97 fe f8 7e df 26 08 d9 5d d8 d7 fd fd f3 e1 78 df e7 f9 3d bf e7 79 7e d7 2b 91 58 55 dc f2 c0
                Data Ascii: PNGIHDR # cHRMz%u0`:o_FbKGDXpHYsvpAg IDAThyPewvLER$TF.r)"5*-s#"FGg3+5a0B*E<Xe~&]x=y~+XU


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.749712193.3.17.1984434508C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2024-10-01 19:45:26 UTC352OUTGET /favicon.ico HTTP/1.1
                Host: stat.tildacdn.com
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: */*
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: cors
                Sec-Fetch-Dest: empty
                Accept-Encoding: gzip, deflate, br
                Accept-Language: en-US,en;q=0.9
                2024-10-01 19:45:27 UTC233INHTTP/1.1 200
                date: Tue, 01 Oct 2024 19:45:27 GMT
                content-type: image/x-icon
                content-length: 1718
                last-modified: Wed, 12 Apr 2023 10:38:20 GMT
                etag: "64368a1c-6b6"
                accept-ranges: bytes
                x-tilda-server: 12
                connection: close
                2024-10-01 19:45:27 UTC1718INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 10 06 00 00 00 23 ea a6 b7 00 00 00 20 63 48 52 4d 00 00 7a 25 00 00 80 83 00 00 f9 ff 00 00 80 e9 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 6f 92 5f c5 46 00 00 00 06 62 4b 47 44 ff ff ff ff ff ff 09 58 f7 dc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 09 76 70 41 67 00 00 00 20 00 00 00 20 00 87 fa 9c 9d 00 00 06 15 49 44 41 54 68 de c5 99 79 50 94 65 1c c7 77 b9 76 d7 e5 4c 45 e4 52 90 c4 95 14 24 c1 54 14 46 87 2e 11 9c 10 72 b4 29 22 35 e5 2a ba 0c 2d 73 f2 c0 23 1c b2 c3 22 95 46 47 67 84 c6 13 33 cd 2b 35 cd b4 d1 61 30 42 2a 81 45 3c 58 91 05 11 96 65 97 fe f8 7e df 26 08 d9 5d d8 d7 fd fd f3 e1 78 df e7 f9 3d bf e7 79 7e d7 2b 91 58 55 dc f2 c0
                Data Ascii: PNGIHDR # cHRMz%u0`:o_FbKGDXpHYsvpAg IDAThyPewvLER$TF.r)"5*-s#"FGg3+5a0B*E<Xe~&]x=y~+XU


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                3192.168.2.749711184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-01 19:45:26 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-01 19:45:26 UTC467INHTTP/1.1 200 OK
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-neu-z1
                Cache-Control: public, max-age=162024
                Date: Tue, 01 Oct 2024 19:45:26 GMT
                Connection: close
                X-CID: 2


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                4192.168.2.749713184.28.90.27443
                TimestampBytes transferredDirectionData
                2024-10-01 19:45:27 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                Connection: Keep-Alive
                Accept: */*
                Accept-Encoding: identity
                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                Range: bytes=0-2147483646
                User-Agent: Microsoft BITS/7.8
                Host: fs.microsoft.com
                2024-10-01 19:45:28 UTC515INHTTP/1.1 200 OK
                ApiVersion: Distribute 1.1
                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                Content-Type: application/octet-stream
                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                Server: ECAcc (lpl/EF06)
                X-CID: 11
                X-Ms-ApiVersion: Distribute 1.2
                X-Ms-Region: prod-weu-z1
                Cache-Control: public, max-age=161966
                Date: Tue, 01 Oct 2024 19:45:28 GMT
                Content-Length: 55
                Connection: close
                X-CID: 2
                2024-10-01 19:45:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:15:45:14
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff6c4390000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:15:45:17
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,16009488110085616341,17431000876622988320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff6c4390000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:9
                Start time:15:45:20
                Start date:01/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://stat.tildacdn.com/event/"
                Imagebase:0x7ff6c4390000
                File size:3'242'272 bytes
                MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly