Windows
Analysis Report
Revolt.bat
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
chrome.exe (PID: 5872 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized "abou t:blank" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 5668 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=2496,i ,968797452 9374164150 ,730201280 9696030839 ,262144 -- disable-fe atures=Opt imizationG uideModelD ownloading ,Optimizat ionHints,O ptimizatio nHintsFetc hing,Optim izationTar getPredict ion --vari ations-see d-version= 20250306-1 83004.4290 00 --mojo- platform-c hannel-han dle=2524 / prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
chrome.exe (PID: 6844 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "C:\ Users\user \Desktop\R evolt.bat" MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security |
- • Phishing
- • Compliance
- • Networking
- • System Summary
Click to jump to signature section
Phishing |
---|
Source: | File source: | ||
Source: | File source: |
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 2 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high | |
www.google.com | 142.251.40.100 | true | false | high | |
pki-goog.l.google.com | 142.250.65.195 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.251.40.100 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.23 |
192.168.2.4 |
192.168.2.6 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1654530 |
Start date and time: | 2025-04-02 12:11:13 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 12s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowshtmlcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Revolt.bat |
Detection: | MAL |
Classification: | mal48.phis.winBAT@22/0@2/4 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, W MIADAP.exe, SIHClient.exe, Sgr mBroker.exe, conhost.exe, svch ost.exe - Excluded IPs from analysis (wh
itelisted): 199.232.214.172, 1 99.232.210.172, 142.250.64.78, 142.251.163.84, 172.217.165.1 42, 142.251.35.174, 142.250.65 .206, 142.251.32.110, 142.250. 65.174, 142.250.64.110, 142.25 1.41.3, 142.251.40.142, 142.25 1.40.110, 142.251.41.14, 142.2 50.65.195, 184.31.69.3, 20.12. 23.50 - Excluded domains from analysis
(whitelisted): a-ring-fallbac k.msedge.net, clients1.google. com, fs.microsoft.com, account s.google.com, slscr.update.mic rosoft.com, ctldl.windowsupdat e.com.delivery.microsoft.com, ctldl.windowsupdate.com, clien tservices.googleapis.com, fe3c r.delivery.mp.microsoft.com, c lients2.google.com, edgedl.me. gvt1.com, redirector.gvt1.com, update.googleapis.com, client s.l.google.com, wu-b-net.traff icmanager.net - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenFile calls found .
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
pki-goog.l.google.com | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
| ||
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | PureCrypter, AsyncRAT | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 5.0502704465531485 |
TrID: |
|
File name: | Revolt.bat |
File size: | 4'560 bytes |
MD5: | 085457da30fec8ea0f16f7790bde35c5 |
SHA1: | 6a5fb36d0e605143c82a6caa42a408fc5ca8f45e |
SHA256: | fc5ff6569ef980d7448d2e948dc4f8b3ea8385be2991357648877f0676f10928 |
SHA512: | 07568b52bdfcf390942b0f32f81fb8eaab892cbde7aaae84027623ff4cd8cca8dbb15e28e3014461c2f7d98ec6bdadddb0b8db7224fd7f6ca3b1dfd7266ca14c |
SSDEEP: | 96:1j9jwIjYjUDK/D5DMF+BOiUAt3ZLmmtlrR19PaQxJbGD:1j9jhjYjIK/Vo+tr3Z6mtlr39ieJGD |
TLSH: | 32918332F9BD153F10D3916265BDA7097AA4C053DB9B099036BCC1761F8EF45AE232C2 |
File Content Preview: | <!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE |
Download Network PCAP: filtered – full
- Total Packets: 48
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 2, 2025 12:12:07.115518093 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 2, 2025 12:12:13.449750900 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:13.787367105 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:14.390733004 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:15.594454050 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:16.849433899 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 2, 2025 12:12:17.996145964 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:19.232585907 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:19.232630968 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:19.232691050 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:19.232912064 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:19.232920885 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:19.497067928 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:19.497129917 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:19.498652935 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:19.498662949 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:19.498912096 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:19.539371014 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:21.775542974 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:12:22.084172010 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:12:22.694138050 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:12:22.896709919 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:23.912312984 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:12:25.158191919 CEST | 49708 | 443 | 192.168.2.4 | 52.113.196.254 |
Apr 2, 2025 12:12:25.165101051 CEST | 49708 | 443 | 192.168.2.4 | 52.113.196.254 |
Apr 2, 2025 12:12:25.291393995 CEST | 443 | 49708 | 52.113.196.254 | 192.168.2.4 |
Apr 2, 2025 12:12:25.298810959 CEST | 443 | 49708 | 52.113.196.254 | 192.168.2.4 |
Apr 2, 2025 12:12:25.301567078 CEST | 443 | 49708 | 52.113.196.254 | 192.168.2.4 |
Apr 2, 2025 12:12:25.301587105 CEST | 443 | 49708 | 52.113.196.254 | 192.168.2.4 |
Apr 2, 2025 12:12:25.301662922 CEST | 49708 | 443 | 192.168.2.4 | 52.113.196.254 |
Apr 2, 2025 12:12:25.301712990 CEST | 49708 | 443 | 192.168.2.4 | 52.113.196.254 |
Apr 2, 2025 12:12:25.437455893 CEST | 49730 | 443 | 192.168.2.4 | 131.253.33.254 |
Apr 2, 2025 12:12:25.437499046 CEST | 443 | 49730 | 131.253.33.254 | 192.168.2.4 |
Apr 2, 2025 12:12:25.437608004 CEST | 49730 | 443 | 192.168.2.4 | 131.253.33.254 |
Apr 2, 2025 12:12:25.438013077 CEST | 49730 | 443 | 192.168.2.4 | 131.253.33.254 |
Apr 2, 2025 12:12:25.438028097 CEST | 443 | 49730 | 131.253.33.254 | 192.168.2.4 |
Apr 2, 2025 12:12:26.318605900 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:12:29.273936033 CEST | 443 | 49730 | 131.253.33.254 | 192.168.2.4 |
Apr 2, 2025 12:12:29.274004936 CEST | 49730 | 443 | 192.168.2.4 | 131.253.33.254 |
Apr 2, 2025 12:12:29.887068033 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:29.887204885 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:29.887397051 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:31.130660057 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:12:31.132534981 CEST | 49726 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:12:31.132569075 CEST | 443 | 49726 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:12:32.506083012 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 2, 2025 12:12:40.740592003 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 2, 2025 12:13:14.805712938 CEST | 80 | 49710 | 23.203.176.221 | 192.168.2.4 |
Apr 2, 2025 12:13:14.805811882 CEST | 49710 | 80 | 192.168.2.4 | 23.203.176.221 |
Apr 2, 2025 12:13:19.146476030 CEST | 49735 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:13:19.146528959 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:13:19.146634102 CEST | 49735 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:13:19.146785021 CEST | 49735 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:13:19.146804094 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:13:19.412821054 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:13:19.416347027 CEST | 49735 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:13:19.416390896 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:13:30.226166010 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:13:30.226241112 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:13:30.226305008 CEST | 49735 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:13:30.444714069 CEST | 49735 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:13:30.444747925 CEST | 443 | 49735 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:19.210011959 CEST | 49750 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:14:19.210051060 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:19.210119963 CEST | 49750 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:14:19.210300922 CEST | 49750 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:14:19.210314989 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:19.452497005 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:19.452788115 CEST | 49750 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:14:19.452831984 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:29.490808010 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:29.490943909 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:29.492858887 CEST | 49750 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:14:30.163943052 CEST | 49750 | 443 | 192.168.2.4 | 142.251.40.100 |
Apr 2, 2025 12:14:30.163968086 CEST | 443 | 49750 | 142.251.40.100 | 192.168.2.4 |
Apr 2, 2025 12:14:30.941683054 CEST | 443 | 49708 | 52.113.196.254 | 192.168.2.4 |
Apr 2, 2025 12:14:33.058991909 CEST | 443 | 49730 | 131.253.33.254 | 192.168.2.4 |
Apr 2, 2025 12:14:33.059175014 CEST | 49730 | 443 | 192.168.2.4 | 131.253.33.254 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 2, 2025 12:12:05.611018896 CEST | 53 | 51785 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:14.919462919 CEST | 53 | 52921 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:15.073945045 CEST | 53 | 58239 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:16.702697992 CEST | 53 | 56710 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:19.087486982 CEST | 52117 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 2, 2025 12:12:19.087707043 CEST | 56575 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 2, 2025 12:12:19.221096992 CEST | 53 | 56575 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:19.231348991 CEST | 53 | 52117 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:33.739598989 CEST | 53 | 49354 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:12:52.494894981 CEST | 53 | 64793 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:13:14.520837069 CEST | 53 | 56712 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:13:15.001956940 CEST | 53 | 49601 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:13:19.978058100 CEST | 53 | 59169 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:13:21.264847040 CEST | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Apr 2, 2025 12:13:46.608915091 CEST | 53 | 51534 | 1.1.1.1 | 192.168.2.4 |
Apr 2, 2025 12:14:30.304548025 CEST | 53 | 50601 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 2, 2025 12:12:19.087486982 CEST | 192.168.2.4 | 1.1.1.1 | 0xd8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 2, 2025 12:12:19.087707043 CEST | 192.168.2.4 | 1.1.1.1 | 0xbbf4 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 2, 2025 12:12:05.611018896 CEST | 1.1.1.1 | 192.168.2.4 | 0xd00 | No error (0) | pki-goog.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 2, 2025 12:12:05.611018896 CEST | 1.1.1.1 | 192.168.2.4 | 0xd00 | No error (0) | 142.250.65.195 | A (IP address) | IN (0x0001) | false | ||
Apr 2, 2025 12:12:07.234463930 CEST | 1.1.1.1 | 192.168.2.4 | 0x3c52 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Apr 2, 2025 12:12:07.234463930 CEST | 1.1.1.1 | 192.168.2.4 | 0x3c52 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Apr 2, 2025 12:12:19.221096992 CEST | 1.1.1.1 | 192.168.2.4 | 0xbbf4 | No error (0) | 65 | IN (0x0001) | false | |||
Apr 2, 2025 12:12:19.231348991 CEST | 1.1.1.1 | 192.168.2.4 | 0xd8d | No error (0) | 142.251.40.100 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 1 |
Start time: | 06:12:08 |
Start date: | 02/04/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff786830000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 06:12:13 |
Start date: | 02/04/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff786830000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 4 |
Start time: | 06:12:19 |
Start date: | 02/04/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff786830000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |