Windows
Analysis Report
http://bxss.me/t/fit.txt
Overview
Detection
Score: | 0 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Creates files inside the system directory
Classification
- System is w10x64
chrome.exe (PID: 736 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" --sta rt-maximiz ed "about: blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) chrome.exe (PID: 3068 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2440 --fi eld-trial- handle=226 4,i,923423 1194732873 856,399489 0988038264 894,262144 --disable -features= Optimizati onGuideMod elDownload ing,Optimi zationHint s,Optimiza tionHintsF etching,Op timization TargetPred iction /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
chrome.exe (PID: 6376 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" "http ://bxss.me /t/fit.txt MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Snort rule has matched
- • Phishing
- • Compliance
- • Networking
- • System Summary
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact | Resource Development | Reconnaissance |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Abuse Accessibility Features | Acquire Infrastructure | Gather Victim Identity Information |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 3 Non-Application Layer Protocol | SIM Card Swap | Obtain Device Cloud Backups | Network Denial of Service | Domains | Credentials |
Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 4 Application Layer Protocol | Data Encrypted for Impact | DNS Server | Email Addresses | ||
Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Traffic Duplication | 1 Ingress Tool Transfer | Data Destruction | Virtual Private Server | Employee Names |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
3% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
2% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
4% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bxss.me | 54.214.14.19 | true | false |
| unknown |
accounts.google.com | 172.217.15.205 | true | false | high | |
www.google.com | 142.251.35.228 | true | false | high | |
clients.l.google.com | 142.250.217.174 | true | false | high | |
clients2.google.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | unknown | ||
false | high | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.217.174 | clients.l.google.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
142.251.35.228 | www.google.com | United States | 15169 | GOOGLEUS | false | |
172.217.15.205 | accounts.google.com | United States | 15169 | GOOGLEUS | false | |
54.214.14.19 | bxss.me | United States | 16509 | AMAZON-02US | false |
IP |
---|
192.168.2.4 |
Joe Sandbox version: | 38.0.0 Ammolite |
Analysis ID: | 1363680 |
Start date and time: | 2023-12-17 23:32:45 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 49s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | http://bxss.me/t/fit.txt |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean0.win@16/3@10/6 |
EGA Information: | Failed |
HCA Information: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, S IHClient.exe, conhost.exe, svc host.exe - Excluded IPs from analysis (wh
itelisted): 192.178.50.35, 34. 104.35.123, 208.111.136.128, 1 92.229.211.108, 142.250.189.13 1 - Excluded domains from analysis
(whitelisted): fs.microsoft.c om, ocsp.digicert.com, edgedl. me.gvt1.com, slscr.update.micr osoft.com, update.googleapis.c om, ctldl.windowsupdate.com, c lientservices.googleapis.com, fe3cr.delivery.mp.microsoft.co m - Not all processes where analyz
ed, report is missing behavior information
⊘No simulations
⊘No context
⊘No context
⊘No context
⊘No context
⊘No context
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 64 |
Entropy (8bit): | 3.632048827786958 |
Encrypted: | false |
SSDEEP: | 3:GMFcX1HukwGUMFcX1Hukd:j2FOkzB2FOkd |
MD5: | 0814A53AC7C0BDB98A770F0E18F1169E |
SHA1: | 39A6EA3246B507782676A6D79812FA1D29E12E9C |
SHA-256: | 4525C8C0F42053A2EBDE2E664E30640E7F4924F8D7D0AC5CCC685E0D65D60090 |
SHA-512: | 9ABAE5EA9475A3300285B99D69A5ABC70D6EF839A4D7F72756F0663E718BB217C367BB189B25FDCB1CD877A191A8369F67E2F0CAD9891D3ACBE5A3BFF05F254C |
Malicious: | false |
Reputation: | low |
URL: | http://bxss.me/t/fit.txt |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 894 |
Entropy (8bit): | 3.7688960967885423 |
Encrypted: | false |
SSDEEP: | 12:t4cOrENta3ILyQHuNZbsdFs0/XOrz+AkH5yvwV6Dn:tJOrEN0rSuNZbs1/e3+AoIvD |
MD5: | 3EE6D15144192E647688FA3259928447 |
SHA1: | 9DD07B48BAB0EB42DF5961509F2FB59ECD33045F |
SHA-256: | 53F7291C9B644FEB102592C220915CA7D79CC00F0C2CC305351669E58455998A |
SHA-512: | 6B94CD975E692483D8336F3B7172452F986C9D0CE3B65D0C7C7D2E77C184637ED618ABF9CEC190FAEF5256659BA90DE95E5E7E16851B74A118737F7507A4EC8A |
Malicious: | false |
Reputation: | low |
URL: | http://bxss.me/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 894 |
Entropy (8bit): | 3.7688960967885423 |
Encrypted: | false |
SSDEEP: | 12:t4cOrENta3ILyQHuNZbsdFs0/XOrz+AkH5yvwV6Dn:tJOrEN0rSuNZbs1/e3+AoIvD |
MD5: | 3EE6D15144192E647688FA3259928447 |
SHA1: | 9DD07B48BAB0EB42DF5961509F2FB59ECD33045F |
SHA-256: | 53F7291C9B644FEB102592C220915CA7D79CC00F0C2CC305351669E58455998A |
SHA-512: | 6B94CD975E692483D8336F3B7172452F986C9D0CE3B65D0C7C7D2E77C184637ED618ABF9CEC190FAEF5256659BA90DE95E5E7E16851B74A118737F7507A4EC8A |
Malicious: | false |
Reputation: | low |
Preview: |
⊘No static file info
Download Network PCAP: filtered – full
- Total Packets: 132
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 17, 2023 23:33:28.071099043 CET | 49678 | 443 | 192.168.2.4 | 104.46.162.224 |
Dec 17, 2023 23:33:29.524111032 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Dec 17, 2023 23:33:35.080281019 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.080347061 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.080416918 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.082834005 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.082854033 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.082916021 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.083606958 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.083640099 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.083945990 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.083971024 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.493583918 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.493952036 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.493987083 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.495160103 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.495234966 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.497086048 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.497153997 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.497860909 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.497876883 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.505383015 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.505594969 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.505609989 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.506140947 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.506211996 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.507575989 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.507662058 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.508434057 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.508517981 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.508697987 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.508709908 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.708745956 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.708925962 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.710383892 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.889893055 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.891330004 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.891402006 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.891719103 CET | 49729 | 443 | 192.168.2.4 | 142.250.217.174 |
Dec 17, 2023 23:33:35.891736031 CET | 443 | 49729 | 142.250.217.174 | 192.168.2.4 |
Dec 17, 2023 23:33:35.913265944 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.913533926 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:35.913688898 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.914585114 CET | 49730 | 443 | 192.168.2.4 | 172.217.15.205 |
Dec 17, 2023 23:33:35.914592028 CET | 443 | 49730 | 172.217.15.205 | 192.168.2.4 |
Dec 17, 2023 23:33:36.543548107 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.544151068 CET | 49735 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.603529930 CET | 49736 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.769452095 CET | 80 | 49734 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:36.769510984 CET | 80 | 49735 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:36.769548893 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.769578934 CET | 49735 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.769762993 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.822901964 CET | 80 | 49736 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:36.823002100 CET | 49736 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:36.985985994 CET | 80 | 49734 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:36.987791061 CET | 80 | 49734 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:37.035207033 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.042670965 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.268764973 CET | 80 | 49734 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:37.320246935 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.429831028 CET | 49739 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.540143967 CET | 49740 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.655987024 CET | 80 | 49739 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:37.656085968 CET | 49739 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.656235933 CET | 49739 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.753559113 CET | 80 | 49740 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:37.753649950 CET | 49740 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:37.869635105 CET | 80 | 49739 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:37.869838953 CET | 80 | 49739 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:33:37.913566113 CET | 49739 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:33:38.924313068 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:38.924352884 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:38.924418926 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:38.925205946 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:38.925231934 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:39.132648945 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Dec 17, 2023 23:33:39.332185984 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:39.332412958 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:39.332434893 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:39.334063053 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:39.334124088 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:39.446770906 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:39.447144032 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:39.492033005 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:39.492069960 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:39.538909912 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:39.799807072 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:39.799845934 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:39.799906015 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:39.802366972 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:39.802378893 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.062511921 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.062592983 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.065814018 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.065820932 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.066057920 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.117017984 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.159137964 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.204746962 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.308232069 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.308378935 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.308388948 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.308398008 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.308409929 CET | 49743 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.308423042 CET | 443 | 49743 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.340846062 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.340883017 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.340958118 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.341388941 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.341403961 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.598500967 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.598711967 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.599875927 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.599899054 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.600161076 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.601475000 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.644747019 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.872802019 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.872858047 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.872912884 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.875030041 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.875047922 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:40.875065088 CET | 49744 | 443 | 192.168.2.4 | 23.67.197.195 |
Dec 17, 2023 23:33:40.875071049 CET | 443 | 49744 | 23.67.197.195 | 192.168.2.4 |
Dec 17, 2023 23:33:49.321069002 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:49.321245909 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:49.321316004 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:51.228373051 CET | 49742 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:33:51.228404999 CET | 443 | 49742 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:33:51.967830896 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:51.967869997 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:51.967950106 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:51.969961882 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:51.969973087 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:52.456604958 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:52.456696987 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:52.459146023 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:52.459156036 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:52.459543943 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:52.507776022 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:52.949527025 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:52.996747017 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256023884 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256084919 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256105900 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256145954 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256155014 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.256191015 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256190062 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.256208897 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.256220102 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256222963 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.256268024 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.256517887 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256587029 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.256598949 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256694078 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.256745100 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.550354958 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.550378084 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:33:53.550420046 CET | 49745 | 443 | 192.168.2.4 | 20.12.23.50 |
Dec 17, 2023 23:33:53.550427914 CET | 443 | 49745 | 20.12.23.50 | 192.168.2.4 |
Dec 17, 2023 23:34:07.280533075 CET | 80 | 49734 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:07.280620098 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:07.871211052 CET | 80 | 49739 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:07.871285915 CET | 49739 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:09.228014946 CET | 49739 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:09.228061914 CET | 49734 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:09.447305918 CET | 80 | 49739 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:09.447406054 CET | 80 | 49734 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:21.787954092 CET | 49735 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:21.834923983 CET | 49736 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:22.009049892 CET | 80 | 49735 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:22.050265074 CET | 80 | 49736 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:22.756705999 CET | 49740 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:22.981252909 CET | 80 | 49740 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:29.970519066 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:29.970556021 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:29.970619917 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:29.971370935 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:29.971383095 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.491054058 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.491123915 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.494792938 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.494801998 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.495085001 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.507077932 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.552741051 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997258902 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997281075 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997296095 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997462988 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.997477055 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997533083 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.997719049 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997752905 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997773886 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.997778893 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997792006 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:30.997812033 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:30.997843027 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:31.006813049 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:31.006824970 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:31.006850958 CET | 49751 | 443 | 192.168.2.4 | 52.165.165.26 |
Dec 17, 2023 23:34:31.006855011 CET | 443 | 49751 | 52.165.165.26 | 192.168.2.4 |
Dec 17, 2023 23:34:36.997378111 CET | 80 | 49735 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:36.997458935 CET | 49735 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:37.042337894 CET | 80 | 49736 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:37.042413950 CET | 49736 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:37.231112957 CET | 49735 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:37.231152058 CET | 49736 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:37.446536064 CET | 80 | 49735 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:37.446588039 CET | 80 | 49736 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:37.986319065 CET | 80 | 49740 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:37.986417055 CET | 49740 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:38.852780104 CET | 49740 | 80 | 192.168.2.4 | 54.214.14.19 |
Dec 17, 2023 23:34:38.853136063 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:38.853172064 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:38.853241920 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:38.853768110 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:38.853780985 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:39.067728996 CET | 80 | 49740 | 54.214.14.19 | 192.168.2.4 |
Dec 17, 2023 23:34:39.182811022 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:39.183202982 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:39.183233023 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:39.183785915 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:39.184092045 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:39.184153080 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:39.226557016 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:47.007565975 CET | 49723 | 80 | 192.168.2.4 | 72.21.81.240 |
Dec 17, 2023 23:34:47.007734060 CET | 49724 | 80 | 192.168.2.4 | 72.21.81.240 |
Dec 17, 2023 23:34:47.133985996 CET | 80 | 49724 | 72.21.81.240 | 192.168.2.4 |
Dec 17, 2023 23:34:47.134179115 CET | 49724 | 80 | 192.168.2.4 | 72.21.81.240 |
Dec 17, 2023 23:34:47.134923935 CET | 80 | 49723 | 72.21.81.240 | 192.168.2.4 |
Dec 17, 2023 23:34:47.134989023 CET | 49723 | 80 | 192.168.2.4 | 72.21.81.240 |
Dec 17, 2023 23:34:49.170311928 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:49.170392990 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Dec 17, 2023 23:34:49.170542955 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:49.230402946 CET | 49753 | 443 | 192.168.2.4 | 142.251.35.228 |
Dec 17, 2023 23:34:49.230423927 CET | 443 | 49753 | 142.251.35.228 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 17, 2023 23:33:34.948410034 CET | 50792 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:34.948681116 CET | 57787 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:34.948941946 CET | 60323 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:34.949080944 CET | 57901 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:35.073621035 CET | 53 | 50792 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:35.074040890 CET | 53 | 57787 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:35.074076891 CET | 53 | 60323 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:35.074110031 CET | 53 | 57901 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:35.135756016 CET | 53 | 61855 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:36.060658932 CET | 53 | 65215 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:36.336028099 CET | 63007 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:36.336344004 CET | 56527 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:36.542078972 CET | 53 | 56527 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:36.542864084 CET | 53 | 63007 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:37.273128986 CET | 62029 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:37.273835897 CET | 59427 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:37.399740934 CET | 53 | 62029 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:37.480526924 CET | 53 | 59427 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:38.797650099 CET | 49272 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:38.797929049 CET | 51201 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2023 23:33:38.922696114 CET | 53 | 49272 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:38.923162937 CET | 53 | 51201 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:53.774549961 CET | 53 | 54329 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:33:58.590024948 CET | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Dec 17, 2023 23:34:13.774501085 CET | 53 | 57324 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:34:34.488058090 CET | 53 | 51550 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2023 23:34:35.405924082 CET | 53 | 55981 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Dec 17, 2023 23:33:37.480617046 CET | 192.168.2.4 | 1.1.1.1 | c1dd | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 17, 2023 23:33:34.948410034 CET | 192.168.2.4 | 1.1.1.1 | 0xa8c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 17, 2023 23:33:34.948681116 CET | 192.168.2.4 | 1.1.1.1 | 0x3c67 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 17, 2023 23:33:34.948941946 CET | 192.168.2.4 | 1.1.1.1 | 0xad6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 17, 2023 23:33:34.949080944 CET | 192.168.2.4 | 1.1.1.1 | 0xf262 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 17, 2023 23:33:36.336028099 CET | 192.168.2.4 | 1.1.1.1 | 0x2a0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 17, 2023 23:33:36.336344004 CET | 192.168.2.4 | 1.1.1.1 | 0x14f8 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 17, 2023 23:33:37.273128986 CET | 192.168.2.4 | 1.1.1.1 | 0x4a7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 17, 2023 23:33:37.273835897 CET | 192.168.2.4 | 1.1.1.1 | 0x4f0c | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 17, 2023 23:33:38.797650099 CET | 192.168.2.4 | 1.1.1.1 | 0x7d28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 17, 2023 23:33:38.797929049 CET | 192.168.2.4 | 1.1.1.1 | 0x6754 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 17, 2023 23:33:35.073621035 CET | 1.1.1.1 | 192.168.2.4 | 0xa8c1 | No error (0) | 172.217.15.205 | A (IP address) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:35.074076891 CET | 1.1.1.1 | 192.168.2.4 | 0xad6e | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:35.074076891 CET | 1.1.1.1 | 192.168.2.4 | 0xad6e | No error (0) | 142.250.217.174 | A (IP address) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:35.074110031 CET | 1.1.1.1 | 192.168.2.4 | 0xf262 | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:36.542078972 CET | 1.1.1.1 | 192.168.2.4 | 0x14f8 | Name error (3) | none | none | 65 | IN (0x0001) | false | |
Dec 17, 2023 23:33:36.542864084 CET | 1.1.1.1 | 192.168.2.4 | 0x2a0a | No error (0) | 54.214.14.19 | A (IP address) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:37.399740934 CET | 1.1.1.1 | 192.168.2.4 | 0x4a7d | No error (0) | 54.214.14.19 | A (IP address) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:37.480526924 CET | 1.1.1.1 | 192.168.2.4 | 0x4f0c | Name error (3) | none | none | 65 | IN (0x0001) | false | |
Dec 17, 2023 23:33:38.922696114 CET | 1.1.1.1 | 192.168.2.4 | 0x7d28 | No error (0) | 142.251.35.228 | A (IP address) | IN (0x0001) | false | ||
Dec 17, 2023 23:33:38.923162937 CET | 1.1.1.1 | 192.168.2.4 | 0x6754 | No error (0) | 65 | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49734 | 54.214.14.19 | 80 | 3068 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 17, 2023 23:33:36.769762993 CET | 431 | OUT | |
Dec 17, 2023 23:33:36.987791061 CET | 205 | IN | |
Dec 17, 2023 23:33:37.042670965 CET | 367 | OUT | |
Dec 17, 2023 23:33:37.268764973 CET | 1200 | IN |