Edit tour

Windows Analysis Report
http://103.228.37.56

Overview

General Information

Sample URL:http://103.228.37.56
Analysis ID:1445715
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2400,i,6837743654713327436,515824875617702836,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://103.228.37.56" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://103.228.37.56/Virustotal: Detection: 13%Perma Link
Source: http://103.228.37.56Virustotal: Detection: 13%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownTCP traffic detected without corresponding DNS query: 103.228.37.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 103.228.37.56Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: classification engineClassification label: mal56.win@19/0@2/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2400,i,6837743654713327436,515824875617702836,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://103.228.37.56"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2440 --field-trial-handle=2400,i,6837743654713327436,515824875617702836,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1445715 URL: http://103.228.37.56 Startdate: 22/05/2024 Architecture: WINDOWS Score: 56 22 Multi AV Scanner detection for domain / URL 2->22 24 Multi AV Scanner detection for submitted file 2->24 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.4, 138, 443, 49663 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 103.228.37.56, 49735, 49736, 49737 INFONET-AS-INInfonetonlinesolutionsprivatelimitedIN India 11->18 20 www.google.com 142.250.186.68, 443, 49740 GOOGLEUS United States 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://103.228.37.560%Avira URL Cloudsafe
http://103.228.37.5613%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://103.228.37.56/0%Avira URL Cloudsafe
http://103.228.37.56/13%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.68
truefalse
    unknown
    fp2e7a.wpc.phicdn.net
    192.229.221.95
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://103.228.37.56/false
      • 13%, Virustotal, Browse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      142.250.186.68
      www.google.comUnited States
      15169GOOGLEUSfalse
      239.255.255.250
      unknownReserved
      unknownunknownfalse
      103.228.37.56
      unknownIndia
      58963INFONET-AS-INInfonetonlinesolutionsprivatelimitedINfalse
      IP
      192.168.2.4
      Joe Sandbox version:40.0.0 Tourmaline
      Analysis ID:1445715
      Start date and time:2024-05-22 13:59:15 +02:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 2m 9s
      Hypervisor based Inspection enabled:false
      Report type:light
      Cookbook file name:browseurl.jbs
      Sample URL:http://103.228.37.56
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:5
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • HCA enabled
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@19/0@2/4
      EGA Information:Failed
      HCA Information:
      • Successful, ratio: 100%
      • Number of executed functions: 0
      • Number of non-executed functions: 0
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.186.110, 64.233.167.84, 34.104.35.123, 23.43.61.160, 52.165.165.26, 93.184.221.240, 192.229.221.95, 20.3.187.198
      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtSetInformationFile calls found.
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      • Total Packets: 57
      • 443 (HTTPS)
      • 80 (HTTP)
      • 53 (DNS)
      TimestampSource PortDest PortSource IPDest IP
      May 22, 2024 13:59:57.756213903 CEST49678443192.168.2.4104.46.162.224
      May 22, 2024 13:59:58.021820068 CEST49675443192.168.2.4173.222.162.32
      May 22, 2024 14:00:07.817070007 CEST49675443192.168.2.4173.222.162.32
      May 22, 2024 14:00:08.837717056 CEST4973580192.168.2.4103.228.37.56
      May 22, 2024 14:00:08.838896990 CEST4973680192.168.2.4103.228.37.56
      May 22, 2024 14:00:09.094033957 CEST4973780192.168.2.4103.228.37.56
      May 22, 2024 14:00:09.749314070 CEST8049735103.228.37.56192.168.2.4
      May 22, 2024 14:00:09.749480963 CEST4973580192.168.2.4103.228.37.56
      May 22, 2024 14:00:09.749672890 CEST4973580192.168.2.4103.228.37.56
      May 22, 2024 14:00:09.754324913 CEST8049736103.228.37.56192.168.2.4
      May 22, 2024 14:00:09.754358053 CEST8049737103.228.37.56192.168.2.4
      May 22, 2024 14:00:09.754439116 CEST4973680192.168.2.4103.228.37.56
      May 22, 2024 14:00:09.754462957 CEST4973780192.168.2.4103.228.37.56
      May 22, 2024 14:00:09.760128975 CEST8049735103.228.37.56192.168.2.4
      May 22, 2024 14:00:11.142596960 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.142638922 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.142695904 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.143244982 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.143265009 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.810652018 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.811085939 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.811117887 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.812541962 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.812633991 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.819075108 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.819320917 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.863982916 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.863996029 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:11.911683083 CEST8049736103.228.37.56192.168.2.4
      May 22, 2024 14:00:11.911755085 CEST4973680192.168.2.4103.228.37.56
      May 22, 2024 14:00:11.917042971 CEST8049735103.228.37.56192.168.2.4
      May 22, 2024 14:00:11.917076111 CEST8049737103.228.37.56192.168.2.4
      May 22, 2024 14:00:11.917135000 CEST4973580192.168.2.4103.228.37.56
      May 22, 2024 14:00:11.917148113 CEST4973780192.168.2.4103.228.37.56
      May 22, 2024 14:00:11.921087027 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:11.980501890 CEST4973580192.168.2.4103.228.37.56
      May 22, 2024 14:00:11.985663891 CEST8049735103.228.37.56192.168.2.4
      May 22, 2024 14:00:12.263115883 CEST4973680192.168.2.4103.228.37.56
      May 22, 2024 14:00:12.263158083 CEST4973780192.168.2.4103.228.37.56
      May 22, 2024 14:00:12.269447088 CEST8049736103.228.37.56192.168.2.4
      May 22, 2024 14:00:12.274373055 CEST8049737103.228.37.56192.168.2.4
      May 22, 2024 14:00:13.115845919 CEST4974280192.168.2.4103.228.37.56
      May 22, 2024 14:00:13.116735935 CEST4974380192.168.2.4103.228.37.56
      May 22, 2024 14:00:13.120796919 CEST8049742103.228.37.56192.168.2.4
      May 22, 2024 14:00:13.120882988 CEST4974280192.168.2.4103.228.37.56
      May 22, 2024 14:00:13.169111013 CEST8049743103.228.37.56192.168.2.4
      May 22, 2024 14:00:13.169203043 CEST4974380192.168.2.4103.228.37.56
      May 22, 2024 14:00:13.232336044 CEST4974280192.168.2.4103.228.37.56
      May 22, 2024 14:00:13.237665892 CEST8049742103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.322211981 CEST8049742103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.322303057 CEST4974280192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.322421074 CEST4974280192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.322607994 CEST4974380192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.330698967 CEST8049743103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.330765963 CEST4974380192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.330859900 CEST4974380192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.331227064 CEST4974580192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.376457930 CEST8049742103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.425062895 CEST8049743103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.425072908 CEST8049743103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.425081968 CEST8049743103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.425091982 CEST8049745103.228.37.56192.168.2.4
      May 22, 2024 14:00:15.425175905 CEST4974580192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.425421953 CEST4974580192.168.2.4103.228.37.56
      May 22, 2024 14:00:15.480484962 CEST8049745103.228.37.56192.168.2.4
      May 22, 2024 14:00:17.569633007 CEST8049745103.228.37.56192.168.2.4
      May 22, 2024 14:00:17.569834948 CEST4974580192.168.2.4103.228.37.56
      May 22, 2024 14:00:18.991394997 CEST4974580192.168.2.4103.228.37.56
      May 22, 2024 14:00:18.998583078 CEST8049745103.228.37.56192.168.2.4
      May 22, 2024 14:00:21.722084999 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:21.722170115 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:21.722568035 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:23.555882931 CEST49740443192.168.2.4142.250.186.68
      May 22, 2024 14:00:23.555948019 CEST44349740142.250.186.68192.168.2.4
      May 22, 2024 14:00:24.084201097 CEST4975180192.168.2.4103.228.37.56
      May 22, 2024 14:00:24.084418058 CEST4975280192.168.2.4103.228.37.56
      May 22, 2024 14:00:24.089474916 CEST8049751103.228.37.56192.168.2.4
      May 22, 2024 14:00:24.089550018 CEST4975180192.168.2.4103.228.37.56
      May 22, 2024 14:00:24.096401930 CEST8049752103.228.37.56192.168.2.4
      May 22, 2024 14:00:24.096461058 CEST4975280192.168.2.4103.228.37.56
      May 22, 2024 14:00:24.112061977 CEST4975180192.168.2.4103.228.37.56
      May 22, 2024 14:00:24.151072979 CEST8049751103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.278790951 CEST8049751103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.278911114 CEST4975180192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.279026985 CEST4975180192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.279273987 CEST4975280192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.288690090 CEST8049751103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.340912104 CEST8049752103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.340943098 CEST8049752103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.341011047 CEST4975280192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.341089010 CEST4975280192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.341428995 CEST4975480192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.392234087 CEST8049752103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.429068089 CEST8049754103.228.37.56192.168.2.4
      May 22, 2024 14:00:26.429271936 CEST4975480192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.429364920 CEST4975480192.168.2.4103.228.37.56
      May 22, 2024 14:00:26.439032078 CEST8049754103.228.37.56192.168.2.4
      May 22, 2024 14:00:28.571815968 CEST8049754103.228.37.56192.168.2.4
      May 22, 2024 14:00:28.572020054 CEST4975480192.168.2.4103.228.37.56
      TimestampSource PortDest PortSource IPDest IP
      May 22, 2024 14:00:07.260613918 CEST53614891.1.1.1192.168.2.4
      May 22, 2024 14:00:07.278328896 CEST53563331.1.1.1192.168.2.4
      May 22, 2024 14:00:08.536258936 CEST53533311.1.1.1192.168.2.4
      May 22, 2024 14:00:11.124317884 CEST5827553192.168.2.41.1.1.1
      May 22, 2024 14:00:11.124800920 CEST6340753192.168.2.41.1.1.1
      May 22, 2024 14:00:11.132411003 CEST53582751.1.1.1192.168.2.4
      May 22, 2024 14:00:11.141374111 CEST53634071.1.1.1192.168.2.4
      May 22, 2024 14:00:25.435884953 CEST53496631.1.1.1192.168.2.4
      May 22, 2024 14:00:28.276568890 CEST138138192.168.2.4192.168.2.255
      TimestampSource IPDest IPChecksumCodeType
      May 22, 2024 14:00:07.290229082 CEST192.168.2.41.1.1.1c233(Port unreachable)Destination Unreachable
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      May 22, 2024 14:00:11.124317884 CEST192.168.2.41.1.1.10xb225Standard query (0)www.google.comA (IP address)IN (0x0001)false
      May 22, 2024 14:00:11.124800920 CEST192.168.2.41.1.1.10x6f06Standard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      May 22, 2024 14:00:11.132411003 CEST1.1.1.1192.168.2.40xb225No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
      May 22, 2024 14:00:11.141374111 CEST1.1.1.1192.168.2.40x6f06No error (0)www.google.com65IN (0x0001)false
      May 22, 2024 14:00:22.380630016 CEST1.1.1.1192.168.2.40x8b08No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
      May 22, 2024 14:00:22.380630016 CEST1.1.1.1192.168.2.40x8b08No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
      • 103.228.37.56

      Click to jump to process

      All data are 0.

      No disassembly