Edit tour
Windows
Analysis Report
https://t.ly/2PGC5
Overview
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected ZipBomb
Detected suspicious crossdomain redirect
Classification
- System is w10x64
- chrome.exe (PID: 2764 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "about :blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 1908 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2304 --fi eld-trial- handle=224 4,i,119626 2566517292 734,933114 5930207385 706,262144 --disable -features= Optimizati onGuideMod elDownload ing,Optimi zationHint s,Optimiza tionHintsF etching,Op timization TargetPred iction /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- chrome.exe (PID: 6572 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt ps://t.ly/ 2PGC5" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_ZipBomb | Yara detected ZipBomb | Joe Security | ||
JoeSecurity_ZipBomb | Yara detected ZipBomb | Joe Security |
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
Source: | HTTP traffic: | ||
Source: | HTTP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Virtualization/Sandbox Evasion | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Virtualization/Sandbox Evasion | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
t.ly | 104.20.7.133 | true | false | high | |
edge-block-www-env.dropbox-dns.com | 162.125.69.15 | true | false | high | |
www-env.dropbox-dns.com | 162.125.69.18 | true | false | high | |
www.google.com | 142.250.181.100 | true | false | high | |
uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com | unknown | unknown | false | unknown | |
www.dropbox.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false |
| unknown | |
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
104.20.7.133 | t.ly | United States | 13335 | CLOUDFLARENETUS | false | |
162.125.69.18 | www-env.dropbox-dns.com | United States | 19679 | DROPBOXUS | false | |
142.250.181.100 | www.google.com | United States | 15169 | GOOGLEUS | false | |
162.125.69.15 | edge-block-www-env.dropbox-dns.com | United States | 19679 | DROPBOXUS | false |
IP |
---|
192.168.2.23 |
192.168.2.4 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577161 |
Start date and time: | 2024-12-18 08:09:34 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 1s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://t.ly/2PGC5 |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal48.evad.win@16/4@8/7 |
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 172.217.19.206, 64.233.162.84, 172.217.21.35, 172.217.17.46, 23.32.238.74, 192.229.221.95, 172.217.17.35, 23.218.208.109, 20.12.23.50, 13.107.246.63
- Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: https://t.ly/2PGC5
⊘No simulations
C:\Users\user\Downloads\Dow.d naruszenia umowy dotycz.cej praw autorskich.zip.crdownload (copy)
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15538 |
Entropy (8bit): | 7.978812051149936 |
Encrypted: | false |
SSDEEP: | 384:zrqW+VsEtESKRlC+ghoLzV5JuT+dTHb5ZOUHu:3qW+REHCjGMuaUHu |
MD5: | C930F673595E246A76CD95D7ABBFC156 |
SHA1: | C336C259EBCCEAD1D1B77A13F2828FC352AF1DCB |
SHA-256: | 9AC63F61D16B964FF1280FAD5DD2567763F14DC22FF9B49357795DBF598D3BA3 |
SHA-512: | E21A63510DAFE34E7967FFA791D325507AB2835587B136A2514F1214FDACAE187BAC44E185BF5A2E0F50BB93373685B87FBDB834D07571CE64CDD4984D3F88AE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15538 |
Entropy (8bit): | 7.978812051149936 |
Encrypted: | false |
SSDEEP: | 384:zrqW+VsEtESKRlC+ghoLzV5JuT+dTHb5ZOUHu:3qW+REHCjGMuaUHu |
MD5: | C930F673595E246A76CD95D7ABBFC156 |
SHA1: | C336C259EBCCEAD1D1B77A13F2828FC352AF1DCB |
SHA-256: | 9AC63F61D16B964FF1280FAD5DD2567763F14DC22FF9B49357795DBF598D3BA3 |
SHA-512: | E21A63510DAFE34E7967FFA791D325507AB2835587B136A2514F1214FDACAE187BAC44E185BF5A2E0F50BB93373685B87FBDB834D07571CE64CDD4984D3F88AE |
Malicious: | true |
Yara Hits: |
|
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 15538 |
Entropy (8bit): | 7.978812051149936 |
Encrypted: | false |
SSDEEP: | 384:zrqW+VsEtESKRlC+ghoLzV5JuT+dTHb5ZOUHu:3qW+REHCjGMuaUHu |
MD5: | C930F673595E246A76CD95D7ABBFC156 |
SHA1: | C336C259EBCCEAD1D1B77A13F2828FC352AF1DCB |
SHA-256: | 9AC63F61D16B964FF1280FAD5DD2567763F14DC22FF9B49357795DBF598D3BA3 |
SHA-512: | E21A63510DAFE34E7967FFA791D325507AB2835587B136A2514F1214FDACAE187BAC44E185BF5A2E0F50BB93373685B87FBDB834D07571CE64CDD4984D3F88AE |
Malicious: | false |
Reputation: | low |
URL: | https://uca11e5da15a157df873d3117c53.dl.dropboxusercontent.com/cd/0/get/CgcmN7mNGQ7Cw8A_5IyiqNAMbPjBNhFlZlZO7cP4673uCb6TnU02AtrOLVWMMcOYIlKesBhTPe912qkb3Nx3C8ePTPDIE93r-NVT3foQ33NSmjsLtX9ezGwIoGczFjxnYLAHo2QuzICMmYv90zoExFB4/file?dl=1 |
Preview: |
⊘No static file info
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:10:31.253431082 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Dec 18, 2024 08:10:34.829628944 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:34.829741001 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:34.829817057 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:34.830076933 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:34.830101013 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:36.533351898 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:36.536506891 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:36.536566019 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:36.538149118 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:36.538242102 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:36.539529085 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:36.539688110 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:36.588421106 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:36.588443041 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:36.635247946 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:37.147260904 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:37.147355080 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:37.147443056 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:37.147597075 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:37.147682905 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:37.147744894 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:37.147891045 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:37.147922993 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:37.148029089 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:37.148061037 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.382129908 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.382348061 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.382380009 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.383167028 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.383335114 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.383363962 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.384054899 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.384205103 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.385051966 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.385119915 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.389273882 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.389358997 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.389621973 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.389743090 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.389750957 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.389777899 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.434190035 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.434312105 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.434340954 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.481123924 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.956029892 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.956192970 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.956244946 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.956275940 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.956325054 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:38.956475973 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.956671000 CET | 49739 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:38.956686020 CET | 443 | 49739 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:39.273195028 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:39.273297071 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:39.273361921 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:39.273653030 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:39.273689032 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.695013046 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.695358038 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:40.695398092 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.697005987 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.697089911 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:40.698143959 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:40.698239088 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.698302031 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:40.739382982 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.746880054 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:40.746925116 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:40.794878960 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:42.193366051 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:42.193396091 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:42.193468094 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:42.193569899 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:42.193624973 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:42.196640015 CET | 49742 | 443 | 192.168.2.4 | 162.125.69.18 |
Dec 18, 2024 08:10:42.196697950 CET | 443 | 49742 | 162.125.69.18 | 192.168.2.4 |
Dec 18, 2024 08:10:42.503428936 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:42.503516912 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:42.503604889 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:42.503894091 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:42.503930092 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.024308920 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.024620056 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:44.024679899 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.025608063 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.025682926 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:44.025705099 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.025755882 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:44.027631998 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:44.027704954 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.027982950 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:44.027997971 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:44.075284958 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:45.381830931 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.381891966 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.381912947 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.381953001 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.381992102 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.382003069 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:45.382076025 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.382143021 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:45.382143021 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:45.455913067 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:45.456043959 CET | 443 | 49743 | 162.125.69.15 | 192.168.2.4 |
Dec 18, 2024 08:10:45.456131935 CET | 49743 | 443 | 192.168.2.4 | 162.125.69.15 |
Dec 18, 2024 08:10:46.225212097 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:46.225286007 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:46.225342989 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:46.310374022 CET | 49737 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:10:46.310431004 CET | 443 | 49737 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:10:53.167263031 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:53.167501926 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:10:53.167711020 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:54.309537888 CET | 49740 | 443 | 192.168.2.4 | 104.20.7.133 |
Dec 18, 2024 08:10:54.309603930 CET | 443 | 49740 | 104.20.7.133 | 192.168.2.4 |
Dec 18, 2024 08:11:34.747040033 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:34.747092009 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:34.747153044 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:34.747605085 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:34.747618914 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:35.776567936 CET | 49724 | 80 | 192.168.2.4 | 199.232.210.172 |
Dec 18, 2024 08:11:35.896867990 CET | 80 | 49724 | 199.232.210.172 | 192.168.2.4 |
Dec 18, 2024 08:11:35.897177935 CET | 49724 | 80 | 192.168.2.4 | 199.232.210.172 |
Dec 18, 2024 08:11:36.441987991 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:36.442322969 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:36.442348957 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:36.443547964 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:36.443872929 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:36.444046021 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:36.494833946 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:46.141254902 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:46.141416073 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Dec 18, 2024 08:11:46.141494989 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:46.309761047 CET | 49773 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 18, 2024 08:11:46.309787035 CET | 443 | 49773 | 142.250.181.100 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:10:31.488049984 CET | 53 | 64189 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:31.489653111 CET | 53 | 52604 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:34.320220947 CET | 53 | 53264 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:34.690383911 CET | 62110 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:34.690676928 CET | 51076 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:34.828378916 CET | 53 | 51076 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:34.828447104 CET | 53 | 62110 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:37.007539988 CET | 54388 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:37.007683992 CET | 61677 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:37.145723104 CET | 53 | 61677 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:37.146800041 CET | 53 | 54388 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:38.959436893 CET | 51773 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:38.959943056 CET | 52923 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:39.242224932 CET | 53 | 52923 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:39.272519112 CET | 53 | 51773 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:42.198255062 CET | 65443 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:42.199542046 CET | 49790 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 18, 2024 08:10:42.493040085 CET | 53 | 49790 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:42.502687931 CET | 53 | 65443 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:10:47.357497931 CET | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Dec 18, 2024 08:10:51.213006020 CET | 53 | 64511 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:11:10.024960995 CET | 53 | 53651 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:11:30.729998112 CET | 53 | 52567 | 1.1.1.1 | 192.168.2.4 |
Dec 18, 2024 08:11:33.087044954 CET | 53 | 64567 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 18, 2024 08:10:34.690383911 CET | 192.168.2.4 | 1.1.1.1 | 0xeaac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 18, 2024 08:10:34.690676928 CET | 192.168.2.4 | 1.1.1.1 | 0x668 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 18, 2024 08:10:37.007539988 CET | 192.168.2.4 | 1.1.1.1 | 0x658d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 18, 2024 08:10:37.007683992 CET | 192.168.2.4 | 1.1.1.1 | 0x9551 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 18, 2024 08:10:38.959436893 CET | 192.168.2.4 | 1.1.1.1 | 0x95fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 18, 2024 08:10:38.959943056 CET | 192.168.2.4 | 1.1.1.1 | 0x9806 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 18, 2024 08:10:42.198255062 CET | 192.168.2.4 | 1.1.1.1 | 0x10f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 18, 2024 08:10:42.199542046 CET | 192.168.2.4 | 1.1.1.1 | 0xd3fa | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 18, 2024 08:10:34.828378916 CET | 1.1.1.1 | 192.168.2.4 | 0x668 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 18, 2024 08:10:34.828447104 CET | 1.1.1.1 | 192.168.2.4 | 0xeaac | No error (0) | 142.250.181.100 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:37.145723104 CET | 1.1.1.1 | 192.168.2.4 | 0x9551 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 18, 2024 08:10:37.146800041 CET | 1.1.1.1 | 192.168.2.4 | 0x658d | No error (0) | 104.20.7.133 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:37.146800041 CET | 1.1.1.1 | 192.168.2.4 | 0x658d | No error (0) | 104.20.6.133 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:39.242224932 CET | 1.1.1.1 | 192.168.2.4 | 0x9806 | No error (0) | www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:39.272519112 CET | 1.1.1.1 | 192.168.2.4 | 0x95fb | No error (0) | www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:39.272519112 CET | 1.1.1.1 | 192.168.2.4 | 0x95fb | No error (0) | 162.125.69.18 | A (IP address) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:42.493040085 CET | 1.1.1.1 | 192.168.2.4 | 0xd3fa | No error (0) | edge-block-www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:42.502687931 CET | 1.1.1.1 | 192.168.2.4 | 0x10f6 | No error (0) | edge-block-www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 18, 2024 08:10:42.502687931 CET | 1.1.1.1 | 192.168.2.4 | 0x10f6 | No error (0) | 162.125.69.15 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49739 | 104.20.7.133 | 443 | 1908 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-18 07:10:38 UTC | 652 | OUT | |
2024-12-18 07:10:38 UTC | 805 | IN | |
2024-12-18 07:10:38 UTC | 564 | IN | |
2024-12-18 07:10:38 UTC | 814 | IN | |
2024-12-18 07:10:38 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49742 | 162.125.69.18 | 443 | 1908 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-18 07:10:40 UTC | 789 | OUT | |
2024-12-18 07:10:42 UTC | 4261 | IN |