Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    15s
  • max time network
    51s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    24/06/2024, 14:30 UTC

Errors

Reason
Machine shutdown

General

  • Target

    Waltuhium.exe

  • Size

    10.6MB

  • MD5

    8200d020a6b7854f5ca4c0548b86b093

  • SHA1

    24c120c5f6e7c42c9541258e4add0e959a3c4f8c

  • SHA256

    18c766006964ed44aa9c82605660ee0c3eefcb577c5a5512b4e040a4e4aadf60

  • SHA512

    3a6ced1bd514248d70026df5398d1ed71f4789c46432bed54658ff1a568da1a2512b92a8538088aadcaba262d654b27de15307c7ecd9d45b5861b2ae39f045d1

  • SSDEEP

    196608:VcfVU3b01Kpn3V+uq+VvpSdQmRJ8dA6lRuVaycBIGpEGo6hTOv+QKfucQ8/6QjO:FL01+l+uq+VvUdQuslRl9foWOv+9fu6/

Score
7/10

Malware Config

Signatures

  • Loads dropped DLL 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Waltuhium.exe
    "C:\Users\Admin\AppData\Local\Temp\Waltuhium.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1196
    • C:\Users\Admin\AppData\Local\Temp\Waltuhium.exe
      "C:\Users\Admin\AppData\Local\Temp\Waltuhium.exe"
      2⤵
      • Loads dropped DLL
      PID:2532
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2936
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6e29758,0x7fef6e29768,0x7fef6e29778
      2⤵
        PID:3012
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:2
        2⤵
          PID:2620
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1488 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:8
          2⤵
            PID:1656
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1584 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:8
            2⤵
              PID:1860
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2276 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:1
              2⤵
                PID:1312
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2288 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:1
                2⤵
                  PID:1028
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1452 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:2
                  2⤵
                    PID:2292
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2212 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:1
                    2⤵
                      PID:2820
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3244 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:8
                      2⤵
                        PID:568
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3580 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:8
                        2⤵
                          PID:2832
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=3552 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:1
                          2⤵
                            PID:1744
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=2436 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:1
                            2⤵
                              PID:540
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --mojo-platform-channel-handle=2416 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:1
                              2⤵
                                PID:568
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4140 --field-trial-handle=1284,i,2138436347572196089,18227738744675253926,131072 /prefetch:8
                                2⤵
                                  PID:1704
                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                1⤵
                                  PID:2044
                                • C:\Windows\system32\LogonUI.exe
                                  "LogonUI.exe" /flags:0x0
                                  1⤵
                                    PID:696
                                  • C:\Windows\system32\LogonUI.exe
                                    "LogonUI.exe" /flags:0x1
                                    1⤵
                                      PID:1000

                                    Network

                                    • flag-us
                                      DNS
                                      www.google.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.google.com
                                      IN A
                                      Response
                                      www.google.com
                                      IN A
                                      142.250.187.196
                                    • flag-gb
                                      GET
                                      https://www.google.com/async/ddljson?async=ntp:2
                                      chrome.exe
                                      Remote address:
                                      142.250.187.196:443
                                      Request
                                      GET /async/ddljson?async=ntp:2 HTTP/2.0
                                      host: www.google.com
                                      sec-fetch-site: none
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-gb
                                      GET
                                      https://www.google.com/async/newtab_promos
                                      chrome.exe
                                      Remote address:
                                      142.250.187.196:443
                                      Request
                                      GET /async/newtab_promos HTTP/2.0
                                      host: www.google.com
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-gb
                                      GET
                                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                      chrome.exe
                                      Remote address:
                                      142.250.187.196:443
                                      Request
                                      GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/2.0
                                      host: www.google.com
                                      x-client-data: CI/3ygE=
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      apis.google.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      apis.google.com
                                      IN A
                                      Response
                                      apis.google.com
                                      IN CNAME
                                      plus.l.google.com
                                      plus.l.google.com
                                      IN A
                                      172.217.16.238
                                    • flag-gb
                                      GET
                                      https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0
                                      chrome.exe
                                      Remote address:
                                      172.217.16.238:443
                                      Request
                                      GET /_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0 HTTP/2.0
                                      host: apis.google.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: script
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      play.google.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      play.google.com
                                      IN A
                                      Response
                                      play.google.com
                                      IN A
                                      172.217.169.46
                                    • flag-gb
                                      POST
                                      https://play.google.com/log?format=json&hasfast=true
                                      chrome.exe
                                      Remote address:
                                      172.217.169.46:443
                                      Request
                                      POST /log?format=json&hasfast=true HTTP/2.0
                                      host: play.google.com
                                      content-length: 954
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      content-type: application/x-www-form-urlencoded;charset=UTF-8
                                      accept: */*
                                      origin: chrome-untrusted://new-tab-page
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      mc-tr.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      mc-tr.com
                                      IN A
                                      Response
                                      mc-tr.com
                                      IN A
                                      104.21.34.74
                                      mc-tr.com
                                      IN A
                                      172.67.156.27
                                    • flag-us
                                      GET
                                      https://mc-tr.com/
                                      chrome.exe
                                      Remote address:
                                      104.21.34.74:443
                                      Request
                                      GET / HTTP/2.0
                                      host: mc-tr.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      upgrade-insecure-requests: 1
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: none
                                      sec-fetch-mode: navigate
                                      sec-fetch-user: ?1
                                      sec-fetch-dest: document
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 301
                                      date: Mon, 24 Jun 2024 14:30:54 GMT
                                      content-type: text/html; charset=utf-8
                                      location: https://www.mc-tr.com/
                                      x-powered-by: PHP/8.0.30
                                      x-powered-by: PleskLin
                                      x-frame-options: SAMEORIGIN
                                      x-content-type-options: nosniff
                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      cache-control: private, no-cache, max-age=0
                                      last-modified: Mon, 24 Jun 2024 14:30:54 GMT
                                      cf-cache-status: DYNAMIC
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Eq%2FDaZok4MQtYg4Z3qLDorxRecaQu3RkntkLs2p79Zho2eO6IXNiBbSWaYyU8EvTZPdGYLlot8F8g8vTHGj7xhbEnuSS02Ej86JjXauEnyN0mmMIXPxOCdqDYSY%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 898d6b203ef752ba-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      GET
                                      https://www.mc-tr.com/
                                      chrome.exe
                                      Remote address:
                                      104.21.34.74:443
                                      Request
                                      GET / HTTP/2.0
                                      host: www.mc-tr.com
                                      upgrade-insecure-requests: 1
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                      sec-fetch-site: none
                                      sec-fetch-mode: navigate
                                      sec-fetch-user: ?1
                                      sec-fetch-dest: document
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Mon, 24 Jun 2024 14:30:55 GMT
                                      content-type: text/html; charset=utf-8
                                      x-powered-by: PHP/8.0.30
                                      x-powered-by: PleskLin
                                      x-frame-options: SAMEORIGIN
                                      x-content-type-options: nosniff
                                      expires: Thu, 19 Nov 1981 08:52:00 GMT
                                      cache-control: private, no-cache, max-age=0
                                      vary: Accept-Encoding
                                      set-cookie: xf_csrf=WHAVC5yNgWjjr9_D; path=/; secure
                                      last-modified: Mon, 24 Jun 2024 14:30:55 GMT
                                      cf-cache-status: DYNAMIC
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HDSHBGsST9xBYJ047UFoWIhxtTMMqtMwRzlcx8TbP7OaVVY5tsUe3elhW5SZBbwvE0CWpsptsKj%2BsE2Ig%2BopRtpqJoBzOLfUUHfRAl6QlCj9hFeSnAXlwfNTvhG%2FhKad"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      server: cloudflare
                                      cf-ray: 898d6b2208a752ba-LHR
                                      content-encoding: br
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      www.mc-tr.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.mc-tr.com
                                      IN A
                                      Response
                                      www.mc-tr.com
                                      IN A
                                      104.21.34.74
                                      www.mc-tr.com
                                      IN A
                                      172.67.156.27
                                    • flag-us
                                      DNS
                                      files.mc-tr.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      files.mc-tr.com
                                      IN A
                                      Response
                                      files.mc-tr.com
                                      IN A
                                      104.21.34.74
                                      files.mc-tr.com
                                      IN A
                                      172.67.156.27
                                    • flag-us
                                      GET
                                      https://files.mc-tr.com/v4/fonts/Gilroy-SemiBold.woff2
                                      chrome.exe
                                      Remote address:
                                      104.21.34.74:443
                                      Request
                                      GET /v4/fonts/Gilroy-SemiBold.woff2 HTTP/2.0
                                      host: files.mc-tr.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://www.mc-tr.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: same-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: font
                                      referer: https://www.mc-tr.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Mon, 24 Jun 2024 14:30:55 GMT
                                      content-type: font/woff2
                                      content-length: 44760
                                      last-modified: Fri, 08 Mar 2024 16:38:57 GMT
                                      etag: "65eb3f21-aed8"
                                      x-cache-status: MISS
                                      x-powered-by: PleskLin
                                      cache-control: max-age=16070400
                                      cf-cache-status: HIT
                                      age: 3050
                                      accept-ranges: bytes
                                      report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s21iyiA0s2TpUDdzCOtrClyff18RqAEFtYeCaGnXKOYKXml9hueudXgdf87fdafMQ7Vqa6lPLxgMUXsqQXMYR9nmXIXob0G52lh8wq4hm8Ym6DCSJ%2BcwFwttJp0DO04bwY4%3D"}],"group":"cf-nel","max_age":604800}
                                      nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      vary: Accept-Encoding
                                      server: cloudflare
                                      cf-ray: 898d6b26787a63b6-LHR
                                      alt-svc: h3=":443"; ma=86400
                                    • flag-us
                                      DNS
                                      a.nel.cloudflare.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      a.nel.cloudflare.com
                                      IN A
                                      Response
                                      a.nel.cloudflare.com
                                      IN A
                                      35.190.80.1
                                    • flag-us
                                      OPTIONS
                                      https://a.nel.cloudflare.com/report/v4?s=s21iyiA0s2TpUDdzCOtrClyff18RqAEFtYeCaGnXKOYKXml9hueudXgdf87fdafMQ7Vqa6lPLxgMUXsqQXMYR9nmXIXob0G52lh8wq4hm8Ym6DCSJ%2BcwFwttJp0DO04bwY4%3D
                                      chrome.exe
                                      Remote address:
                                      35.190.80.1:443
                                      Request
                                      OPTIONS /report/v4?s=s21iyiA0s2TpUDdzCOtrClyff18RqAEFtYeCaGnXKOYKXml9hueudXgdf87fdafMQ7Vqa6lPLxgMUXsqQXMYR9nmXIXob0G52lh8wq4hm8Ym6DCSJ%2BcwFwttJp0DO04bwY4%3D HTTP/2.0
                                      host: a.nel.cloudflare.com
                                      origin: https://files.mc-tr.com
                                      access-control-request-method: POST
                                      access-control-request-headers: content-type
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      cdnjs.cloudflare.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      cdnjs.cloudflare.com
                                      IN A
                                      Response
                                      cdnjs.cloudflare.com
                                      IN A
                                      104.17.25.14
                                      cdnjs.cloudflare.com
                                      IN A
                                      104.17.24.14
                                    • flag-us
                                      DNS
                                      muzcraft.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      muzcraft.com
                                      IN A
                                      Response
                                      muzcraft.com
                                      IN A
                                      185.250.210.144
                                    • flag-us
                                      DNS
                                      muzcraft.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      muzcraft.com
                                      IN A
                                    • flag-us
                                      DNS
                                      static.cloudflareinsights.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      static.cloudflareinsights.com
                                      IN A
                                      Response
                                      static.cloudflareinsights.com
                                      IN A
                                      104.16.80.73
                                      static.cloudflareinsights.com
                                      IN A
                                      104.16.79.73
                                    • flag-us
                                      GET
                                      https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                      chrome.exe
                                      Remote address:
                                      104.16.80.73:443
                                      Request
                                      GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/2.0
                                      host: static.cloudflareinsights.com
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      origin: https://www.mc-tr.com
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: script
                                      referer: https://www.mc-tr.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                      Response
                                      HTTP/2.0 200
                                      date: Mon, 24 Jun 2024 14:30:56 GMT
                                      content-type: text/javascript;charset=UTF-8
                                      access-control-allow-origin: *
                                      cache-control: public, max-age=86400
                                      etag: W/"2024.6.1"
                                      last-modified: Thu, 06 Jun 2024 15:52:56 GMT
                                      cross-origin-resource-policy: cross-origin
                                      vary: Accept-Encoding
                                      server: cloudflare
                                      cf-ray: 898d6b2a1b389480-LHR
                                      content-encoding: gzip
                                    • flag-us
                                      DNS
                                      apps.identrust.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      apps.identrust.com
                                      IN A
                                      Response
                                      apps.identrust.com
                                      IN CNAME
                                      identrust.edgesuite.net
                                      identrust.edgesuite.net
                                      IN CNAME
                                      a1952.dscq.akamai.net
                                      a1952.dscq.akamai.net
                                      IN A
                                      23.63.101.171
                                      a1952.dscq.akamai.net
                                      IN A
                                      23.63.101.153
                                    • flag-nl
                                      GET
                                      http://apps.identrust.com/roots/dstrootcax3.p7c
                                      chrome.exe
                                      Remote address:
                                      23.63.101.171:80
                                      Request
                                      GET /roots/dstrootcax3.p7c HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      User-Agent: Microsoft-CryptoAPI/6.1
                                      Host: apps.identrust.com
                                      Response
                                      HTTP/1.1 200 OK
                                      X-XSS-Protection: 1; mode=block
                                      X-Frame-Options: SAMEORIGIN
                                      X-Content-Type-Options: nosniff
                                      X-Robots-Tag: noindex
                                      Referrer-Policy: same-origin
                                      Last-Modified: Fri, 13 Oct 2023 16:28:31 GMT
                                      ETag: "37d-6079b8c0929c0"
                                      Accept-Ranges: bytes
                                      Content-Length: 893
                                      X-Content-Type-Options: nosniff
                                      X-Frame-Options: sameorigin
                                      Content-Type: application/pkcs7-mime
                                      Cache-Control: max-age=3600
                                      Expires: Mon, 24 Jun 2024 15:30:56 GMT
                                      Date: Mon, 24 Jun 2024 14:30:56 GMT
                                      Connection: keep-alive
                                    • flag-us
                                      DNS
                                      region1.analytics.google.com
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      region1.analytics.google.com
                                      IN A
                                      Response
                                      region1.analytics.google.com
                                      IN A
                                      216.239.32.36
                                      region1.analytics.google.com
                                      IN A
                                      216.239.34.36
                                    • flag-us
                                      DNS
                                      stats.g.doubleclick.net
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      stats.g.doubleclick.net
                                      IN A
                                      Response
                                      stats.g.doubleclick.net
                                      IN A
                                      64.233.166.156
                                      stats.g.doubleclick.net
                                      IN A
                                      64.233.166.154
                                      stats.g.doubleclick.net
                                      IN A
                                      64.233.166.155
                                      stats.g.doubleclick.net
                                      IN A
                                      64.233.166.157
                                    • flag-us
                                      DNS
                                      www.google.co.uk
                                      chrome.exe
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      www.google.co.uk
                                      IN A
                                      Response
                                      www.google.co.uk
                                      IN A
                                      142.250.200.3
                                    • flag-gb
                                      GET
                                      https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0&z=150287975
                                      chrome.exe
                                      Remote address:
                                      142.250.200.3:443
                                      Request
                                      GET /ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0&z=150287975 HTTP/2.0
                                      host: www.google.co.uk
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: image
                                      referer: https://www.mc-tr.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      POST
                                      https://region1.analytics.google.com/g/collect?v=2&tid=G-M43RFCZDRY&_ng=1&gtm=45je46j0v9139042276za200&_p=1719239454705&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1732325185.1719239455&ul=en-us&sr=1280x720&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&frm=0&pscdl=noapi&_eu=EAAI&_s=1&sid=1719239455&sct=1&seg=0&dl=https%3A%2F%2Fwww.mc-tr.com%2F&dt=T%C3%BCrkiye%27nin%20En%20B%C3%BCy%C3%BCk%20Minecraft%20T%C3%BCrkiye%20Forumu&en=page_view&_fv=1&_nsi=1&_ss=1&ep.anonymize_ip=true&epn.google_ng=1&tfd=2183&_z=fetch
                                      chrome.exe
                                      Remote address:
                                      216.239.32.36:443
                                      Request
                                      POST /g/collect?v=2&tid=G-M43RFCZDRY&_ng=1&gtm=45je46j0v9139042276za200&_p=1719239454705&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1732325185.1719239455&ul=en-us&sr=1280x720&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&frm=0&pscdl=noapi&_eu=EAAI&_s=1&sid=1719239455&sct=1&seg=0&dl=https%3A%2F%2Fwww.mc-tr.com%2F&dt=T%C3%BCrkiye%27nin%20En%20B%C3%BCy%C3%BCk%20Minecraft%20T%C3%BCrkiye%20Forumu&en=page_view&_fv=1&_nsi=1&_ss=1&ep.anonymize_ip=true&epn.google_ng=1&tfd=2183&_z=fetch HTTP/2.0
                                      host: region1.analytics.google.com
                                      content-length: 0
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      origin: https://www.mc-tr.com
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      referer: https://www.mc-tr.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-be
                                      POST
                                      https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-97020803-1&cid=1732325185.1719239455&jid=1346792905&gjid=419979334&_gid=1396127055.1719239455&_u=YADAAUAAAAAAACAAI~&z=936706813
                                      chrome.exe
                                      Remote address:
                                      64.233.166.156:443
                                      Request
                                      POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-97020803-1&cid=1732325185.1719239455&jid=1346792905&gjid=419979334&_gid=1396127055.1719239455&_u=YADAAUAAAAAAACAAI~&z=936706813 HTTP/2.0
                                      host: stats.g.doubleclick.net
                                      content-length: 0
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-platform: "Windows"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      content-type: text/plain
                                      accept: */*
                                      origin: https://www.mc-tr.com
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: cors
                                      sec-fetch-dest: empty
                                      referer: https://www.mc-tr.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-be
                                      POST
                                      https://stats.g.doubleclick.net/g/collect?v=2&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0
                                      chrome.exe
                                      Remote address:
                                      64.233.166.156:443
                                      Request
                                      POST /g/collect?v=2&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0 HTTP/2.0
                                      host: stats.g.doubleclick.net
                                      content-length: 0
                                      sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                      sec-ch-ua-mobile: ?0
                                      user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      accept: */*
                                      origin: https://www.mc-tr.com
                                      sec-fetch-site: cross-site
                                      sec-fetch-mode: no-cors
                                      sec-fetch-dest: empty
                                      referer: https://www.mc-tr.com/
                                      accept-encoding: gzip, deflate, br
                                      accept-language: en-US,en;q=0.9
                                    • flag-us
                                      DNS
                                      discordapp.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      discordapp.com
                                      IN A
                                      Response
                                      discordapp.com
                                      IN A
                                      162.159.130.233
                                      discordapp.com
                                      IN A
                                      162.159.129.233
                                      discordapp.com
                                      IN A
                                      162.159.133.233
                                      discordapp.com
                                      IN A
                                      162.159.134.233
                                      discordapp.com
                                      IN A
                                      162.159.135.233
                                    • flag-us
                                      DNS
                                      content-autofill.googleapis.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      content-autofill.googleapis.com
                                      IN A
                                      Response
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.187.234
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.201.106
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.179.234
                                      content-autofill.googleapis.com
                                      IN A
                                      172.217.169.74
                                      content-autofill.googleapis.com
                                      IN A
                                      172.217.16.234
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.187.202
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.200.10
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.180.10
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.178.10
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.213.10
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.204.74
                                      content-autofill.googleapis.com
                                      IN A
                                      142.250.200.42
                                      content-autofill.googleapis.com
                                      IN A
                                      172.217.169.10
                                      content-autofill.googleapis.com
                                      IN A
                                      216.58.212.234
                                    • flag-us
                                      DNS
                                      discord.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      discord.com
                                      IN A
                                      Response
                                      discord.com
                                      IN A
                                      162.159.138.232
                                      discord.com
                                      IN A
                                      162.159.135.232
                                      discord.com
                                      IN A
                                      162.159.136.232
                                      discord.com
                                      IN A
                                      162.159.128.233
                                      discord.com
                                      IN A
                                      162.159.137.232
                                    • flag-us
                                      DNS
                                      cdn.discordapp.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      cdn.discordapp.com
                                      IN A
                                      Response
                                      cdn.discordapp.com
                                      IN A
                                      162.159.129.233
                                      cdn.discordapp.com
                                      IN A
                                      162.159.134.233
                                      cdn.discordapp.com
                                      IN A
                                      162.159.133.233
                                      cdn.discordapp.com
                                      IN A
                                      162.159.135.233
                                      cdn.discordapp.com
                                      IN A
                                      162.159.130.233
                                    • flag-us
                                      DNS
                                      redirector.gvt1.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      redirector.gvt1.com
                                      IN A
                                      Response
                                      redirector.gvt1.com
                                      IN A
                                      142.250.187.206
                                    • flag-us
                                      DNS
                                      r2---sn-aigl6nsk.gvt1.com
                                      Remote address:
                                      8.8.8.8:53
                                      Request
                                      r2---sn-aigl6nsk.gvt1.com
                                      IN A
                                      Response
                                      r2---sn-aigl6nsk.gvt1.com
                                      IN CNAME
                                      r2.sn-aigl6nsk.gvt1.com
                                      r2.sn-aigl6nsk.gvt1.com
                                      IN A
                                      74.125.105.103
                                    • 142.250.187.196:443
                                      https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                      tls, http2
                                      chrome.exe
                                      2.6kB
                                      44.3kB
                                      33
                                      50

                                      HTTP Request

                                      GET https://www.google.com/async/ddljson?async=ntp:2

                                      HTTP Request

                                      GET https://www.google.com/async/newtab_promos

                                      HTTP Request

                                      GET https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                    • 172.217.16.238:443
                                      https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0
                                      tls, http2
                                      chrome.exe
                                      2.6kB
                                      50.8kB
                                      31
                                      45

                                      HTTP Request

                                      GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.iZZZ0XsR8bM.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAQ/rs=AHpOoo_0-97nH_2IxP0suYF105-PdJv4zg/cb=gapi.loaded_0
                                    • 172.217.169.46:443
                                      https://play.google.com/log?format=json&hasfast=true
                                      tls, http2
                                      chrome.exe
                                      2.9kB
                                      9.1kB
                                      16
                                      16

                                      HTTP Request

                                      POST https://play.google.com/log?format=json&hasfast=true
                                    • 104.21.34.74:443
                                      mc-tr.com
                                      tls, http2
                                      chrome.exe
                                      943 B
                                      3.0kB
                                      8
                                      6
                                    • 104.21.34.74:443
                                      https://www.mc-tr.com/
                                      tls, http2
                                      chrome.exe
                                      3.0kB
                                      48.0kB
                                      38
                                      59

                                      HTTP Request

                                      GET https://mc-tr.com/

                                      HTTP Response

                                      301

                                      HTTP Request

                                      GET https://www.mc-tr.com/

                                      HTTP Response

                                      200
                                    • 104.21.34.74:443
                                      https://files.mc-tr.com/v4/fonts/Gilroy-SemiBold.woff2
                                      tls, http2
                                      chrome.exe
                                      2.6kB
                                      50.9kB
                                      32
                                      50

                                      HTTP Request

                                      GET https://files.mc-tr.com/v4/fonts/Gilroy-SemiBold.woff2

                                      HTTP Response

                                      200
                                    • 35.190.80.1:443
                                      https://a.nel.cloudflare.com/report/v4?s=s21iyiA0s2TpUDdzCOtrClyff18RqAEFtYeCaGnXKOYKXml9hueudXgdf87fdafMQ7Vqa6lPLxgMUXsqQXMYR9nmXIXob0G52lh8wq4hm8Ym6DCSJ%2BcwFwttJp0DO04bwY4%3D
                                      tls, http2
                                      chrome.exe
                                      1.7kB
                                      4.5kB
                                      13
                                      13

                                      HTTP Request

                                      OPTIONS https://a.nel.cloudflare.com/report/v4?s=s21iyiA0s2TpUDdzCOtrClyff18RqAEFtYeCaGnXKOYKXml9hueudXgdf87fdafMQ7Vqa6lPLxgMUXsqQXMYR9nmXIXob0G52lh8wq4hm8Ym6DCSJ%2BcwFwttJp0DO04bwY4%3D
                                    • 104.17.25.14:443
                                      cdnjs.cloudflare.com
                                      tls
                                      chrome.exe
                                      2.2kB
                                      34.7kB
                                      25
                                      33
                                    • 104.16.80.73:443
                                      https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                      tls, http2
                                      chrome.exe
                                      1.9kB
                                      13.0kB
                                      17
                                      19

                                      HTTP Request

                                      GET https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015

                                      HTTP Response

                                      200
                                    • 23.63.101.171:80
                                      http://apps.identrust.com/roots/dstrootcax3.p7c
                                      http
                                      chrome.exe
                                      369 B
                                      1.6kB
                                      5
                                      4

                                      HTTP Request

                                      GET http://apps.identrust.com/roots/dstrootcax3.p7c

                                      HTTP Response

                                      200
                                    • 142.250.200.3:443
                                      https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0&z=150287975
                                      tls, http2
                                      chrome.exe
                                      1.9kB
                                      6.4kB
                                      15
                                      15

                                      HTTP Request

                                      GET https://www.google.co.uk/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0&z=150287975
                                    • 216.239.32.36:443
                                      https://region1.analytics.google.com/g/collect?v=2&tid=G-M43RFCZDRY&_ng=1&gtm=45je46j0v9139042276za200&_p=1719239454705&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1732325185.1719239455&ul=en-us&sr=1280x720&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&frm=0&pscdl=noapi&_eu=EAAI&_s=1&sid=1719239455&sct=1&seg=0&dl=https%3A%2F%2Fwww.mc-tr.com%2F&dt=T%C3%BCrkiye%27nin%20En%20B%C3%BCy%C3%BCk%20Minecraft%20T%C3%BCrkiye%20Forumu&en=page_view&_fv=1&_nsi=1&_ss=1&ep.anonymize_ip=true&epn.google_ng=1&tfd=2183&_z=fetch
                                      tls, http2
                                      chrome.exe
                                      2.2kB
                                      6.8kB
                                      14
                                      14

                                      HTTP Request

                                      POST https://region1.analytics.google.com/g/collect?v=2&tid=G-M43RFCZDRY&_ng=1&gtm=45je46j0v9139042276za200&_p=1719239454705&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&tag_exp=0&cid=1732325185.1719239455&ul=en-us&sr=1280x720&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B106.0.5249.119%7CGoogle%2520Chrome%3B106.0.5249.119%7CNot%253BA%253DBrand%3B99.0.0.0&uamb=0&uam=&uap=Windows&uapv=0.1.0&uaw=0&frm=0&pscdl=noapi&_eu=EAAI&_s=1&sid=1719239455&sct=1&seg=0&dl=https%3A%2F%2Fwww.mc-tr.com%2F&dt=T%C3%BCrkiye%27nin%20En%20B%C3%BCy%C3%BCk%20Minecraft%20T%C3%BCrkiye%20Forumu&en=page_view&_fv=1&_nsi=1&_ss=1&ep.anonymize_ip=true&epn.google_ng=1&tfd=2183&_z=fetch
                                    • 64.233.166.156:443
                                      https://stats.g.doubleclick.net/g/collect?v=2&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0
                                      tls, http2
                                      chrome.exe
                                      2.2kB
                                      6.8kB
                                      17
                                      17

                                      HTTP Request

                                      POST https://stats.g.doubleclick.net/j/collect?t=dc&aip=1&_r=3&v=1&_v=j101&tid=UA-97020803-1&cid=1732325185.1719239455&jid=1346792905&gjid=419979334&_gid=1396127055.1719239455&_u=YADAAUAAAAAAACAAI~&z=936706813

                                      HTTP Request

                                      POST https://stats.g.doubleclick.net/g/collect?v=2&_ng=1&tid=G-M43RFCZDRY&cid=1732325185.1719239455&gtm=45je46j0v9139042276za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&frm=0
                                    • 64.233.166.156:443
                                      stats.g.doubleclick.net
                                      chrome.exe
                                      98 B
                                      52 B
                                      2
                                      1
                                    • 185.250.210.144:443
                                      muzcraft.com
                                      tls
                                      chrome.exe
                                      29.4kB
                                      1.0MB
                                      524
                                      739
                                    • 162.159.130.233:443
                                      discordapp.com
                                      tls
                                      1.8kB
                                      4.0kB
                                      13
                                      9
                                    • 142.250.187.234:443
                                      content-autofill.googleapis.com
                                      tls
                                      1.8kB
                                      6.8kB
                                      15
                                      16
                                    • 162.159.138.232:443
                                      discord.com
                                      tls
                                      1.8kB
                                      5.1kB
                                      13
                                      12
                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      tls
                                      1.5kB
                                      2.9kB
                                      9
                                      6
                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      tls
                                      1.5kB
                                      2.9kB
                                      9
                                      6
                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      tls
                                      1.5kB
                                      2.9kB
                                      9
                                      6
                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      tls
                                      1.5kB
                                      2.9kB
                                      9
                                      6
                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      tls
                                      1.5kB
                                      2.9kB
                                      9
                                      6
                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      tls
                                      8.8kB
                                      242.7kB
                                      112
                                      185
                                    • 142.250.187.206:443
                                      redirector.gvt1.com
                                      tls
                                      1.7kB
                                      9.5kB
                                      15
                                      18
                                    • 8.8.8.8:53
                                      www.google.com
                                      dns
                                      chrome.exe
                                      60 B
                                      76 B
                                      1
                                      1

                                      DNS Request

                                      www.google.com

                                      DNS Response

                                      142.250.187.196

                                    • 8.8.8.8:53
                                      apis.google.com
                                      dns
                                      chrome.exe
                                      61 B
                                      98 B
                                      1
                                      1

                                      DNS Request

                                      apis.google.com

                                      DNS Response

                                      172.217.16.238

                                    • 8.8.8.8:53
                                      play.google.com
                                      dns
                                      chrome.exe
                                      61 B
                                      77 B
                                      1
                                      1

                                      DNS Request

                                      play.google.com

                                      DNS Response

                                      172.217.169.46

                                    • 8.8.8.8:53
                                      mc-tr.com
                                      dns
                                      chrome.exe
                                      55 B
                                      87 B
                                      1
                                      1

                                      DNS Request

                                      mc-tr.com

                                      DNS Response

                                      104.21.34.74
                                      172.67.156.27

                                    • 8.8.8.8:53
                                      www.mc-tr.com
                                      dns
                                      chrome.exe
                                      59 B
                                      91 B
                                      1
                                      1

                                      DNS Request

                                      www.mc-tr.com

                                      DNS Response

                                      104.21.34.74
                                      172.67.156.27

                                    • 104.21.34.74:443
                                      www.mc-tr.com
                                      https
                                      chrome.exe
                                      217.1kB
                                      21.7MB
                                      2278
                                      18025
                                    • 8.8.8.8:53
                                      files.mc-tr.com
                                      dns
                                      chrome.exe
                                      61 B
                                      93 B
                                      1
                                      1

                                      DNS Request

                                      files.mc-tr.com

                                      DNS Response

                                      104.21.34.74
                                      172.67.156.27

                                    • 8.8.8.8:53
                                      a.nel.cloudflare.com
                                      dns
                                      chrome.exe
                                      66 B
                                      82 B
                                      1
                                      1

                                      DNS Request

                                      a.nel.cloudflare.com

                                      DNS Response

                                      35.190.80.1

                                    • 8.8.8.8:53
                                      cdnjs.cloudflare.com
                                      dns
                                      chrome.exe
                                      66 B
                                      98 B
                                      1
                                      1

                                      DNS Request

                                      cdnjs.cloudflare.com

                                      DNS Response

                                      104.17.25.14
                                      104.17.24.14

                                    • 35.190.80.1:443
                                      a.nel.cloudflare.com
                                      https
                                      chrome.exe
                                      3.9kB
                                      4.1kB
                                      9
                                      8
                                    • 8.8.8.8:53
                                      muzcraft.com
                                      dns
                                      chrome.exe
                                      116 B
                                      74 B
                                      2
                                      1

                                      DNS Request

                                      muzcraft.com

                                      DNS Request

                                      muzcraft.com

                                      DNS Response

                                      185.250.210.144

                                    • 8.8.8.8:53
                                      static.cloudflareinsights.com
                                      dns
                                      chrome.exe
                                      75 B
                                      107 B
                                      1
                                      1

                                      DNS Request

                                      static.cloudflareinsights.com

                                      DNS Response

                                      104.16.80.73
                                      104.16.79.73

                                    • 8.8.8.8:53
                                      apps.identrust.com
                                      dns
                                      chrome.exe
                                      64 B
                                      165 B
                                      1
                                      1

                                      DNS Request

                                      apps.identrust.com

                                      DNS Response

                                      23.63.101.171
                                      23.63.101.153

                                    • 8.8.8.8:53
                                      region1.analytics.google.com
                                      dns
                                      chrome.exe
                                      74 B
                                      106 B
                                      1
                                      1

                                      DNS Request

                                      region1.analytics.google.com

                                      DNS Response

                                      216.239.32.36
                                      216.239.34.36

                                    • 8.8.8.8:53
                                      stats.g.doubleclick.net
                                      dns
                                      chrome.exe
                                      69 B
                                      133 B
                                      1
                                      1

                                      DNS Request

                                      stats.g.doubleclick.net

                                      DNS Response

                                      64.233.166.156
                                      64.233.166.154
                                      64.233.166.155
                                      64.233.166.157

                                    • 8.8.8.8:53
                                      www.google.co.uk
                                      dns
                                      chrome.exe
                                      62 B
                                      78 B
                                      1
                                      1

                                      DNS Request

                                      www.google.co.uk

                                      DNS Response

                                      142.250.200.3

                                    • 142.250.187.196:443
                                      www.google.com
                                      https
                                      chrome.exe
                                      3.7kB
                                      7.6kB
                                      11
                                      11
                                    • 142.250.200.3:443
                                      www.google.co.uk
                                      https
                                      chrome.exe
                                      3.7kB
                                      6.8kB
                                      11
                                      10
                                    • 8.8.8.8:53
                                      discordapp.com
                                      dns
                                      60 B
                                      140 B
                                      1
                                      1

                                      DNS Request

                                      discordapp.com

                                      DNS Response

                                      162.159.130.233
                                      162.159.129.233
                                      162.159.133.233
                                      162.159.134.233
                                      162.159.135.233

                                    • 8.8.8.8:53
                                      content-autofill.googleapis.com
                                      dns
                                      77 B
                                      301 B
                                      1
                                      1

                                      DNS Request

                                      content-autofill.googleapis.com

                                      DNS Response

                                      142.250.187.234
                                      216.58.201.106
                                      142.250.179.234
                                      172.217.169.74
                                      172.217.16.234
                                      142.250.187.202
                                      142.250.200.10
                                      142.250.180.10
                                      142.250.178.10
                                      216.58.213.10
                                      216.58.204.74
                                      142.250.200.42
                                      172.217.169.10
                                      216.58.212.234

                                    • 142.250.187.234:443
                                      content-autofill.googleapis.com
                                      https
                                      5.4kB
                                      9.7kB
                                      20
                                      21
                                    • 8.8.8.8:53
                                      discord.com
                                      dns
                                      57 B
                                      137 B
                                      1
                                      1

                                      DNS Request

                                      discord.com

                                      DNS Response

                                      162.159.138.232
                                      162.159.135.232
                                      162.159.136.232
                                      162.159.128.233
                                      162.159.137.232

                                    • 162.159.138.232:443
                                      discord.com
                                      https
                                      36.9kB
                                      1.1MB
                                      197
                                      958
                                    • 8.8.8.8:53
                                      cdn.discordapp.com
                                      dns
                                      64 B
                                      144 B
                                      1
                                      1

                                      DNS Request

                                      cdn.discordapp.com

                                      DNS Response

                                      162.159.129.233
                                      162.159.134.233
                                      162.159.133.233
                                      162.159.135.233
                                      162.159.130.233

                                    • 162.159.129.233:443
                                      cdn.discordapp.com
                                      https
                                      84.7kB
                                      2.3MB
                                      422
                                      2062
                                    • 216.239.32.36:443
                                      region1.analytics.google.com
                                      https
                                      3.4kB
                                      7.1kB
                                      11
                                      14
                                    • 104.21.34.74:443
                                      files.mc-tr.com
                                      https
                                      5.3kB
                                      40.9kB
                                      29
                                      43
                                    • 8.8.8.8:53
                                      redirector.gvt1.com
                                      dns
                                      65 B
                                      81 B
                                      1
                                      1

                                      DNS Request

                                      redirector.gvt1.com

                                      DNS Response

                                      142.250.187.206

                                    • 8.8.8.8:53
                                      r2---sn-aigl6nsk.gvt1.com
                                      dns
                                      71 B
                                      116 B
                                      1
                                      1

                                      DNS Request

                                      r2---sn-aigl6nsk.gvt1.com

                                      DNS Response

                                      74.125.105.103

                                    • 74.125.105.103:443
                                      r2---sn-aigl6nsk.gvt1.com
                                      https
                                      6.9kB
                                      477.7kB
                                      85
                                      377
                                    • 224.0.0.251:5353
                                      204 B
                                      3

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-10-1.bdic

                                      Filesize

                                      441KB

                                      MD5

                                      4604e676a0a7d18770853919e24ec465

                                      SHA1

                                      415ef3b2ca0851e00ebaf0d6c9f6213c561ac98f

                                      SHA256

                                      a075b01d9b015c616511a9e87da77da3d9881621db32f584e4606ddabf1c1100

                                      SHA512

                                      3d89c21f20772a8bebdb70b29c42fca2f6bffcda49dff9d5644f3f3910b7c710a5c20154a7af5134c9c7a8624a1251b5e56ced9351d87463f31bed8188eb0774

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      70KB

                                      MD5

                                      49aebf8cbd62d92ac215b2923fb1b9f5

                                      SHA1

                                      1723be06719828dda65ad804298d0431f6aff976

                                      SHA256

                                      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                      SHA512

                                      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                      Filesize

                                      342B

                                      MD5

                                      d2a094beb2664c8d2d40f0a112e54d7d

                                      SHA1

                                      5183ff1240a24f02f8d3c2c16e30a7fc4d619cbf

                                      SHA256

                                      7eef44744dca2383e4aca2b75857613c922b9e05b86edc7330438019c35c5ed5

                                      SHA512

                                      ec41fd68e65ab09119394dd7ff2c81aab656ffdfd1204adf90ec3a275bf9b3d27582c81d3a523839c16b3438ad54ab03c88f9842a04947fd279c4edbeaf860a8

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                      Filesize

                                      264KB

                                      MD5

                                      f50f89a0a91564d0b8a211f8921aa7de

                                      SHA1

                                      112403a17dd69d5b9018b8cede023cb3b54eab7d

                                      SHA256

                                      b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                      SHA512

                                      bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                                      Filesize

                                      1KB

                                      MD5

                                      c07a960efbf9e14d39041a79e87652f7

                                      SHA1

                                      01ba03e53d1cd7cab1cdb4af1eae9487414bf4e2

                                      SHA256

                                      718d40f58aecde6e0bb62f66301ec6aaf79b06a18b82deeec4df08ef8d5d7729

                                      SHA512

                                      ffa031ae0113ab93e5881f036dd58f6b0750376b5df54513009430c909b9bb22101d98cd91842c0b6962b6c8c306e2ac09f8bc5b7b868113c1506b244471d4fd

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      5KB

                                      MD5

                                      73c677918a7f3cfd5a5c7df8fb6922e3

                                      SHA1

                                      36f83c4ec984f7b0e5f2e563d24db3d9f876095e

                                      SHA256

                                      f37707f7d1e55aa1524175dd6cd9c900686bd7c4e1596cc5f8a6c3823608fdac

                                      SHA512

                                      a1f55d9896e072186c564189ecf0de9f7824f6ef2a90fbb6a15d8f355dbbd5422684714786b3214661d22c8b2d60aeebf99aabb12ffd6bca4cb58e331979dab4

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                      Filesize

                                      6KB

                                      MD5

                                      02ed3cd354612e279cb58c81307859ad

                                      SHA1

                                      94c5720f2265625dc8a55d126952319297041e65

                                      SHA256

                                      730d71e39bd0bdf1517a3477869b586cd8038b982918a78c774fcaf447446428

                                      SHA512

                                      085c7d48dae0ec6abd25d7462394cf4ba87f241633faa495b283a61f79ecc760404f92c52becc88b234d40eeb84adc67b3be9a46eeefa003a8a1c6d1791f3e70

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\Database\CURRENT~RFf766c2b.TMP

                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                      Filesize

                                      16B

                                      MD5

                                      18e723571b00fb1694a3bad6c78e4054

                                      SHA1

                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                      SHA256

                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                      SHA512

                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                      Filesize

                                      281KB

                                      MD5

                                      9446a44d01f61f260ccaa0dd4c303177

                                      SHA1

                                      cc3d741a2e6d8a9536112b82d7b7fac09fb0672e

                                      SHA256

                                      ad86e9a202f56d9db2e8ffffffd29d0a82bd67b0061fe6d94f9be42c40fcc491

                                      SHA512

                                      7bba3b3139e6274a28cfca445e3c4de3a797e78fdf854e717ebc1714a4831392c0adae567d1639f3adf5bc4f976292a26f9eb1ea952c752f2ebdadf339cb9343

                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\edcb422e-ec24-46a3-960c-f150cb691e45.tmp

                                      Filesize

                                      281KB

                                      MD5

                                      92264badc2c7b028d24d27a9e13f7ddb

                                      SHA1

                                      026dca6cedcab177f4f1f12a7d97a194e45dada7

                                      SHA256

                                      c20cc602027f0b304c6eb7f2dba3af513c925383ab26b30d883ddb778a15a15d

                                      SHA512

                                      7b27cf49f1792bef33182e4f4f89c44750c127e42c80e668ed297ccf654900e97326df4450bfc4e1144f9085c85da0a10d2d502cab69f4c0656939601aaad271

                                    • C:\Users\Admin\AppData\Local\Temp\Tar67B0.tmp

                                      Filesize

                                      181KB

                                      MD5

                                      4ea6026cf93ec6338144661bf1202cd1

                                      SHA1

                                      a1dec9044f750ad887935a01430bf49322fbdcb7

                                      SHA256

                                      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                      SHA512

                                      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                    • C:\Users\Admin\AppData\Local\Temp\_MEI11962\python310.dll

                                      Filesize

                                      4.3MB

                                      MD5

                                      deaf0c0cc3369363b800d2e8e756a402

                                      SHA1

                                      3085778735dd8badad4e39df688139f4eed5f954

                                      SHA256

                                      156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

                                      SHA512

                                      5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

                                    • memory/696-726-0x0000000002E10000-0x0000000002E11000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/1000-727-0x0000000002B30000-0x0000000002B31000-memory.dmp

                                      Filesize

                                      4KB

                                    We care about your privacy.

                                    This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.