Edit tour
Windows
Analysis Report
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Antivirus detection for URL or domain
Classification
- System is w10x64_ra
- chrome.exe (PID: 6676 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t http://w ww.iuqerfs odp9ifjapo sdfjhgosur ijfaewrwer gwea.com/ MD5: 7BC7B4AEDC055BB02BCB52710132E9E1) - chrome.exe (PID: 2044 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2040 --fi eld-trial- handle=178 4,i,159929 0043846233 9321,25446 4182524955 8533,13107 2 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationTarge tPredictio n /prefetc h:8 MD5: 7BC7B4AEDC055BB02BCB52710132E9E1)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
Timestamp: | 104.17.244.81192.168.2.380497592031515 07/20/23-07:32:20.472389 |
SID: | 2031515 |
Source Port: | 80 |
Destination Port: | 49759 |
Protocol: | TCP |
Classtype: | Misc activity |
Timestamp: | 192.168.2.3104.17.244.8149761802024298 07/20/23-07:32:29.535431 |
SID: | 2024298 |
Source Port: | 49761 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 104.17.244.81192.168.2.380497622031515 07/20/23-07:32:29.645785 |
SID: | 2031515 |
Source Port: | 80 |
Destination Port: | 49762 |
Protocol: | TCP |
Classtype: | Misc activity |
Timestamp: | 104.17.244.81192.168.2.380497642031515 07/20/23-07:32:29.712794 |
SID: | 2031515 |
Source Port: | 80 |
Destination Port: | 49764 |
Protocol: | TCP |
Classtype: | Misc activity |
Timestamp: | 192.168.2.3104.17.244.8149759802024298 07/20/23-07:32:20.441137 |
SID: | 2024298 |
Source Port: | 49759 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.3104.17.244.8149764802024298 07/20/23-07:32:29.669634 |
SID: | 2024298 |
Source Port: | 49764 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.3104.17.244.8149755802024298 07/20/23-07:32:20.376239 |
SID: | 2024298 |
Source Port: | 49755 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.3104.17.244.8149762802024298 07/20/23-07:32:29.614997 |
SID: | 2024298 |
Source Port: | 49762 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 104.17.244.81192.168.2.380497612031515 07/20/23-07:32:29.568355 |
SID: | 2031515 |
Source Port: | 80 |
Destination Port: | 49761 |
Protocol: | TCP |
Classtype: | Misc activity |
Timestamp: | 192.168.2.31.1.1.158870532024291 07/20/23-07:32:04.934022 |
SID: | 2024291 |
Source Port: | 58870 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 104.17.244.81192.168.2.380497552031515 07/20/23-07:32:20.411049 |
SID: | 2031515 |
Source Port: | 80 |
Destination Port: | 49755 |
Protocol: | TCP |
Classtype: | Misc activity |
Timestamp: | 192.168.2.3104.17.244.8149748802024298 07/20/23-07:32:19.749737 |
SID: | 2024298 |
Source Port: | 49748 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 104.17.244.81192.168.2.380497482031515 07/20/23-07:32:19.781973 |
SID: | 2031515 |
Source Port: | 80 |
Destination Port: | 49748 |
Protocol: | TCP |
Classtype: | Misc activity |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira URL Cloud: |
Source: | Virustotal: | Perma Link | ||
Source: | Virustotal: | Perma Link |
Source: | Virustotal: | Perma Link |
Source: | Avira URL Cloud: |
Source: | HTTP Parser: |
Source: | Directory created: | Jump to behavior |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTP traffic detected: |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Window detected: |
Source: | Directory created: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 2 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 3 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 4 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Ingress Tool Transfer | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
11% | Virustotal | Browse | ||
100% | Avira URL Cloud | malware |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
12% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
11% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com | 104.17.244.81 | true | true | unknown | |
accounts.google.com | 172.217.16.141 | true | false | high | |
www.kryptoslogic.com | 188.114.97.3 | true | false | unknown | |
www.google.com | 216.58.206.36 | true | false | high | |
clients.l.google.com | 172.217.16.206 | true | false | high | |
static.kryptoslogicsinkhole.com | 35.237.128.253 | true | false | unknown | |
clients2.google.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
false | high | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.217.16.206 | clients.l.google.com | United States | 15169 | GOOGLEUS | false | |
104.17.244.81 | www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com | United States | 13335 | CLOUDFLARENETUS | true | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
35.237.128.253 | static.kryptoslogicsinkhole.com | United States | 15169 | GOOGLEUS | false | |
172.217.23.100 | unknown | United States | 15169 | GOOGLEUS | false | |
172.217.16.141 | accounts.google.com | United States | 15169 | GOOGLEUS | false | |
172.217.16.196 | unknown | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1276460 |
Start date and time: | 2023-07-20 07:31:37 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 3m 35s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Sample URL: | http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com |
Analysis system description: | Windows 10 64 bit version 1909 (MS Office 2019, IE 11, Chrome 104, Firefox 88, Adobe Reader DC 21, Java 8 u291, 7-Zip) |
Number of analysed new started processes analysed: | 3 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal80.win@26/7@11/8 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
- Exclude process from analysis (whitelisted): svchost.exe
- Excluded IPs from analysis (whitelisted): 142.250.185.99, 34.104.35.123, 142.250.181.234, 172.217.18.99, 216.58.212.163, 142.250.186.163
- Excluded domains from analysis (whitelisted): fonts.googleapis.com, edgedl.me.gvt1.com, login.live.com, fonts.gstatic.com, update.googleapis.com, clientservices.googleapis.com
- Not all processes where analyzed, report is missing behavior information
⊘No simulations
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 11813 |
Entropy (8bit): | 5.051476676685972 |
Encrypted: | false |
SSDEEP: | 192:TYFfnlEkQznWBkQvzxcnsaOlVg8lseEwtN9n+q:ExlEkQokQvzvZ+q |
MD5: | 37E7076DA5A0B5DCB8D8F6EE55F7D875 |
SHA1: | F56F8FBAED5B9185287FB13864E5F3B3F05D8831 |
SHA-256: | E0B0BE038DDFD148E850ECD612606250F185444A150BC71EB298B0F88CBAE47E |
SHA-512: | 1B7FF36E660F583D253ABD9928E6160668354309784619056D79680DE6C581115622A21BF4879246B781655352236DED7AB391583C181A1F4620CC14982F3724 |
Malicious: | false |
Reputation: | low |
URL: | http://static.kryptoslogicsinkhole.com/style.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 4704 |
Entropy (8bit): | 5.571800038177651 |
Encrypted: | false |
SSDEEP: | 96:AOOLvwOOLK8FZOhOOL4OOLSVc+odOOLhNZOEMBmJOEMBsDFZ8OEMB9kOEMBDOEMH:qvayhSIKk8A2DBA3RTjQq |
MD5: | B936233D39734CF8048A97A44075D45F |
SHA1: | D28B0366B194334D7283D15777458BE18C103C07 |
SHA-256: | 52CF4A399C20E5BD64123C51009B4369DEDEED1A82F3337D9459BE592E3F2520 |
SHA-512: | D1AAEB7C87EFE02947022EDCFA080CB2DD651082BCA9314F2722AA5DCE3D405D345869C420F131074696F3D93E7BAE35EBF66A93083E88A95A93FB562A1F3DD0 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.googleapis.com/css?family=Montserrat|Open+Sans |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 18664 |
Entropy (8bit): | 7.989665836937812 |
Encrypted: | false |
SSDEEP: | 384:qpcRVULHjNgh9oqyQPxSjNuI41/CBo0UWrkmmvRKea:qpsWDGh+5QPxSjUI41KJU1wea |
MD5: | 8D1C44B2BF75A4E6F1BD141F9A965F4F |
SHA1: | 1E5DFDB7CA5EE8E823F9F5787F84B18FBDC38434 |
SHA-256: | 441E23601FE7525A142857C98CBB2784997579D51A17F736D7964DCEEE609709 |
SHA-512: | AB0E1AC0F84C084B0A7AF7EB0632C40464B8B4FA9255E1D7EE42C1D7EB759DFB700E8E2129728CE07E85EA262B0BB60FB9327A0163897BB2916A81764CD5F0BC |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/opensans/v35/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsjZ0B4gaVI.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 12708 |
Entropy (8bit): | 7.983224716373465 |
Encrypted: | false |
SSDEEP: | 384:uvrIB27G1PF5LfsdGAu0lKtDvJL8REbg/qif0:sY27a8xovJg2SfM |
MD5: | B4A68B1E743EE317EAAF0BBADD131571 |
SHA1: | F24F7823D4E3830C7CFA5BCB33733D2897C00F13 |
SHA-256: | DDC148B8A0A27B1449FDA6033F4A0DEFAC9BD43210117B50D5D7AD1EDA09F394 |
SHA-512: | B3BF2523C9CF0ED55365FF6F03375512D478239297A2AF99B839F15D59E49094B03E085FCA8918FAA75B928FE1531376070018EA5FDB07C3E8743E6253A14ED7 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/montserrat/v25/JTUHjIg1_i6t8kCHKm4532VJOt5-QNFgpCtr6Hw5aXo.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 349 |
Entropy (8bit): | 7.298240184733338 |
Encrypted: | false |
SSDEEP: | 6:Xtrr2VYfIOcQUV+XsfeANIveHkxG75zLcYe5iPovzyh8odPIzog/KHMMVvjbb/Zs:XN2VYAOVTX+JWvhMcYq6syezog/KHfba |
MD5: | 573A333C10B85877ACD20FA08FA2B822 |
SHA1: | A0481F5AF40BB7ED8DDAED4DE0D63DC5BA4DFA6F |
SHA-256: | 4E1A7D1EB1B59EC8AAA290D3417DBEF4E34E64C334BCB456CCFAD8E475B79C37 |
SHA-512: | 958484D271C1A56037494AD4115C95949CFAFF14B2B12DDBF4DF5785349377BE2CEF0FC8D79A26C6241A703BB280A23CC7EF6E4D4750AE1B9CD810A38AAFA723 |
Malicious: | false |
Reputation: | low |
URL: | http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/ |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 349 |
Entropy (8bit): | 7.298240184733338 |
Encrypted: | false |
SSDEEP: | 6:Xtrr2VYfIOcQUV+XsfeANIveHkxG75zLcYe5iPovzyh8odPIzog/KHMMVvjbb/Zs:XN2VYAOVTX+JWvhMcYq6syezog/KHfba |
MD5: | 573A333C10B85877ACD20FA08FA2B822 |
SHA1: | A0481F5AF40BB7ED8DDAED4DE0D63DC5BA4DFA6F |
SHA-256: | 4E1A7D1EB1B59EC8AAA290D3417DBEF4E34E64C334BCB456CCFAD8E475B79C37 |
SHA-512: | 958484D271C1A56037494AD4115C95949CFAFF14B2B12DDBF4DF5785349377BE2CEF0FC8D79A26C6241A703BB280A23CC7EF6E4D4750AE1B9CD810A38AAFA723 |
Malicious: | false |
Reputation: | low |
URL: | http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 349 |
Entropy (8bit): | 7.298240184733338 |
Encrypted: | false |
SSDEEP: | 6:Xtrr2VYfIOcQUV+XsfeANIveHkxG75zLcYe5iPovzyh8odPIzog/KHMMVvjbb/Zs:XN2VYAOVTX+JWvhMcYq6syezog/KHfba |
MD5: | 573A333C10B85877ACD20FA08FA2B822 |
SHA1: | A0481F5AF40BB7ED8DDAED4DE0D63DC5BA4DFA6F |
SHA-256: | 4E1A7D1EB1B59EC8AAA290D3417DBEF4E34E64C334BCB456CCFAD8E475B79C37 |
SHA-512: | 958484D271C1A56037494AD4115C95949CFAFF14B2B12DDBF4DF5785349377BE2CEF0FC8D79A26C6241A703BB280A23CC7EF6E4D4750AE1B9CD810A38AAFA723 |
Malicious: | false |
Reputation: | low |
Preview: |
⊘No static file info
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
104.17.244.81192.168.2.380497592031515 07/20/23-07:32:20.472389 | TCP | 2031515 | ET TROJAN Known Sinkhole Response Kryptos Logic | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
192.168.2.3104.17.244.8149761802024298 07/20/23-07:32:29.535431 | TCP | 2024298 | ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 | 49761 | 80 | 192.168.2.3 | 104.17.244.81 |
104.17.244.81192.168.2.380497622031515 07/20/23-07:32:29.645785 | TCP | 2031515 | ET TROJAN Known Sinkhole Response Kryptos Logic | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
104.17.244.81192.168.2.380497642031515 07/20/23-07:32:29.712794 | TCP | 2031515 | ET TROJAN Known Sinkhole Response Kryptos Logic | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
192.168.2.3104.17.244.8149759802024298 07/20/23-07:32:20.441137 | TCP | 2024298 | ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 | 49759 | 80 | 192.168.2.3 | 104.17.244.81 |
192.168.2.3104.17.244.8149764802024298 07/20/23-07:32:29.669634 | TCP | 2024298 | ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 | 49764 | 80 | 192.168.2.3 | 104.17.244.81 |
192.168.2.3104.17.244.8149755802024298 07/20/23-07:32:20.376239 | TCP | 2024298 | ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
192.168.2.3104.17.244.8149762802024298 07/20/23-07:32:29.614997 | TCP | 2024298 | ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
104.17.244.81192.168.2.380497612031515 07/20/23-07:32:29.568355 | TCP | 2031515 | ET TROJAN Known Sinkhole Response Kryptos Logic | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
192.168.2.31.1.1.158870532024291 07/20/23-07:32:04.934022 | UDP | 2024291 | ET TROJAN Possible WannaCry DNS Lookup 1 | 58870 | 53 | 192.168.2.3 | 1.1.1.1 |
104.17.244.81192.168.2.380497552031515 07/20/23-07:32:20.411049 | TCP | 2031515 | ET TROJAN Known Sinkhole Response Kryptos Logic | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
192.168.2.3104.17.244.8149748802024298 07/20/23-07:32:19.749737 | TCP | 2024298 | ET TROJAN W32/WannaCry.Ransomware Killswitch Domain HTTP Request 1 | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
104.17.244.81192.168.2.380497482031515 07/20/23-07:32:19.781973 | TCP | 2031515 | ET TROJAN Known Sinkhole Response Kryptos Logic | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 20, 2023 07:32:04.997869015 CEST | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:04.999032974 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:04.999103069 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:04.999193907 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.001709938 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.001755953 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.015027046 CEST | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:05.015130043 CEST | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:05.097990036 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.098972082 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.099024057 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.099824905 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.099937916 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.101181030 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.101286888 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.363970041 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.364211082 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.364236116 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.364289045 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.401727915 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.401855946 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.401901960 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.402012110 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.402112007 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.402894020 CEST | 49750 | 443 | 192.168.2.3 | 172.217.16.206 |
Jul 20, 2023 07:32:05.402925968 CEST | 443 | 49750 | 172.217.16.206 | 192.168.2.3 |
Jul 20, 2023 07:32:05.590569019 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.590629101 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.590728998 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.591068029 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.591101885 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.659982920 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.660382032 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.660412073 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.661715031 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.661818981 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.664604902 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.664716005 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.664802074 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.664813995 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.708312988 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.714788914 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.715142012 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:05.715257883 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.715929031 CEST | 49752 | 443 | 192.168.2.3 | 172.217.16.141 |
Jul 20, 2023 07:32:05.715960979 CEST | 443 | 49752 | 172.217.16.141 | 192.168.2.3 |
Jul 20, 2023 07:32:08.981648922 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:08.981728077 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:08.981894970 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:08.982635975 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:08.982675076 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:09.044790030 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:09.045526028 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:09.045562983 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:09.046751022 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:09.046922922 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:09.050448895 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:09.050556898 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:09.090507984 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:09.090564966 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:09.131885052 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:19.054104090 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:19.054263115 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:19.054451942 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:19.739820004 CEST | 49754 | 443 | 192.168.2.3 | 172.217.16.196 |
Jul 20, 2023 07:32:19.739872932 CEST | 443 | 49754 | 172.217.16.196 | 192.168.2.3 |
Jul 20, 2023 07:32:19.740539074 CEST | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:19.749737024 CEST | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:19.757678986 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:19.757802963 CEST | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:19.766814947 CEST | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:19.781972885 CEST | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:19.782008886 CEST | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:19.782082081 CEST | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:19.782280922 CEST | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:19.782352924 CEST | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:19.815093994 CEST | 49748 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:19.832159996 CEST | 80 | 49748 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:19.877743006 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.028620958 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.028866053 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.034424067 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.184746981 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.184820890 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.184875965 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.184921026 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.184959888 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.184967041 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185014963 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185025930 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.185060024 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185106993 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185112953 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.185154915 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185206890 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185245991 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:32:20.185246944 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.185296059 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:32:20.376239061 CEST | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.393048048 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.411048889 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.411108017 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.411144972 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.411168098 CEST | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.411839008 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.411905050 CEST | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.414860964 CEST | 49755 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.423650026 CEST | 49759 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.431916952 CEST | 80 | 49755 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.440702915 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.440829039 CEST | 49759 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.441137075 CEST | 49759 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.458043098 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.472388983 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.472455978 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.472493887 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.472527981 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:20.472623110 CEST | 49759 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.534564972 CEST | 49759 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:20.551764965 CEST | 80 | 49759 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.517581940 CEST | 49761 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.518013000 CEST | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.534905910 CEST | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.534939051 CEST | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.535111904 CEST | 49761 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.535430908 CEST | 49761 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.535442114 CEST | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.552468061 CEST | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.568355083 CEST | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.568397999 CEST | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.568416119 CEST | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.568614960 CEST | 49761 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.569799900 CEST | 49761 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.586891890 CEST | 80 | 49761 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.614996910 CEST | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.631921053 CEST | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.645785093 CEST | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.645822048 CEST | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.645853043 CEST | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.646028042 CEST | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.646028042 CEST | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.647819996 CEST | 49762 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.652045965 CEST | 49764 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.664706945 CEST | 80 | 49762 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.669051886 CEST | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.669332981 CEST | 49764 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.669634104 CEST | 49764 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.686620951 CEST | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.712794065 CEST | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.712832928 CEST | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.713012934 CEST | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:32:29.714709044 CEST | 49764 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.735385895 CEST | 49764 | 80 | 192.168.2.3 | 104.17.244.81 |
Jul 20, 2023 07:32:29.752511024 CEST | 80 | 49764 | 104.17.244.81 | 192.168.2.3 |
Jul 20, 2023 07:33:05.188649893 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:33:05.339714050 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:33:09.041457891 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:09.041548967 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:09.041707039 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:09.042414904 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:09.042481899 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:09.104319096 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:09.108208895 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:09.108259916 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:09.108912945 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:09.111814976 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:09.111972094 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:09.152061939 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:19.094296932 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:19.094434023 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:19.094715118 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:19.818520069 CEST | 49767 | 443 | 192.168.2.3 | 172.217.23.100 |
Jul 20, 2023 07:33:19.818578005 CEST | 443 | 49767 | 172.217.23.100 | 192.168.2.3 |
Jul 20, 2023 07:33:25.201064110 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Jul 20, 2023 07:33:25.201308966 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:33:25.817650080 CEST | 49756 | 80 | 192.168.2.3 | 35.237.128.253 |
Jul 20, 2023 07:33:25.968290091 CEST | 80 | 49756 | 35.237.128.253 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jul 20, 2023 07:32:04.934021950 CEST | 58870 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:04.943278074 CEST | 59976 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:04.953226089 CEST | 53 | 58870 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:32:04.961030960 CEST | 53 | 59976 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:32:05.572033882 CEST | 58130 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:05.589416981 CEST | 53 | 58130 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:32:08.940359116 CEST | 54695 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:08.958005905 CEST | 53 | 54695 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:32:08.961869955 CEST | 58785 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:08.979305983 CEST | 53 | 58785 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:32:19.850358963 CEST | 50827 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:19.850657940 CEST | 62293 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:32:19.870049953 CEST | 53 | 50827 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:32:19.872986078 CEST | 53 | 62293 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:33:08.999743938 CEST | 50500 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:33:09.018017054 CEST | 53 | 50500 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:33:09.022403955 CEST | 62479 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:33:09.039706945 CEST | 53 | 62479 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:34:09.053064108 CEST | 64030 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:34:09.070506096 CEST | 53 | 64030 | 1.1.1.1 | 192.168.2.3 |
Jul 20, 2023 07:34:09.072331905 CEST | 61743 | 53 | 192.168.2.3 | 1.1.1.1 |
Jul 20, 2023 07:34:09.089726925 CEST | 53 | 61743 | 1.1.1.1 | 192.168.2.3 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jul 20, 2023 07:32:04.934021950 CEST | 192.168.2.3 | 1.1.1.1 | 0x9117 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:32:04.943278074 CEST | 192.168.2.3 | 1.1.1.1 | 0x9e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:32:05.572033882 CEST | 192.168.2.3 | 1.1.1.1 | 0xc26b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:32:08.940359116 CEST | 192.168.2.3 | 1.1.1.1 | 0x1862 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:32:08.961869955 CEST | 192.168.2.3 | 1.1.1.1 | 0xdb32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:32:19.850358963 CEST | 192.168.2.3 | 1.1.1.1 | 0xc6a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:32:19.850657940 CEST | 192.168.2.3 | 1.1.1.1 | 0x4c88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:33:08.999743938 CEST | 192.168.2.3 | 1.1.1.1 | 0xb8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:33:09.022403955 CEST | 192.168.2.3 | 1.1.1.1 | 0xa45e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:34:09.053064108 CEST | 192.168.2.3 | 1.1.1.1 | 0xd0da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jul 20, 2023 07:34:09.072331905 CEST | 192.168.2.3 | 1.1.1.1 | 0x8fe7 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jul 20, 2023 07:32:04.953226089 CEST | 1.1.1.1 | 192.168.2.3 | 0x9117 | No error (0) | 104.17.244.81 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:04.953226089 CEST | 1.1.1.1 | 192.168.2.3 | 0x9117 | No error (0) | 104.16.173.80 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:04.961030960 CEST | 1.1.1.1 | 192.168.2.3 | 0x9e0 | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:04.961030960 CEST | 1.1.1.1 | 192.168.2.3 | 0x9e0 | No error (0) | 172.217.16.206 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:05.589416981 CEST | 1.1.1.1 | 192.168.2.3 | 0xc26b | No error (0) | 172.217.16.141 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:08.958005905 CEST | 1.1.1.1 | 192.168.2.3 | 0x1862 | No error (0) | 216.58.206.36 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:08.979305983 CEST | 1.1.1.1 | 192.168.2.3 | 0xdb32 | No error (0) | 172.217.16.196 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:19.870049953 CEST | 1.1.1.1 | 192.168.2.3 | 0xc6a4 | No error (0) | 35.237.128.253 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:19.872986078 CEST | 1.1.1.1 | 192.168.2.3 | 0x4c88 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:32:19.872986078 CEST | 1.1.1.1 | 192.168.2.3 | 0x4c88 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:33:09.018017054 CEST | 1.1.1.1 | 192.168.2.3 | 0xb8c6 | No error (0) | 172.217.23.100 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:33:09.039706945 CEST | 1.1.1.1 | 192.168.2.3 | 0xa45e | No error (0) | 172.217.23.100 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:34:09.070506096 CEST | 1.1.1.1 | 192.168.2.3 | 0xd0da | No error (0) | 142.250.186.132 | A (IP address) | IN (0x0001) | false | ||
Jul 20, 2023 07:34:09.089726925 CEST | 1.1.1.1 | 192.168.2.3 | 0x8fe7 | No error (0) | 216.58.206.36 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.3 | 49750 | 172.217.16.206 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.3 | 49752 | 172.217.16.141 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.3 | 49748 | 104.17.244.81 | 80 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 07:32:19.749737024 CEST | 507 | OUT | |
Jul 20, 2023 07:32:19.781972885 CEST | 508 | IN | |
Jul 20, 2023 07:32:19.782008886 CEST | 508 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.3 | 49756 | 35.237.128.253 | 80 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Jul 20, 2023 07:32:20.034424067 CEST | 509 | OUT | |
Jul 20, 2023 07:32:20.184820890 CEST | 511 | IN |