Windows
Analysis Report
https://docs.google.com/forms/d/e/1FAIpQLSehU-GQCFTDukP2GLfO71VT4SUm9bWzqqY7GMqE9J3bVLFOUw/closedform
Overview
General Information
Detection
Score: | 1 |
Range: | 0 - 100 |
Confidence: | 80% |
Signatures
Creates files inside the system directory
Deletes files inside the Windows folder
Classification
- System is w10x64
chrome.exe (PID: 768 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized "abou t:blank" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 5944 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=2016,i ,767238988 9802415310 ,108905409 9970253726 2,262144 - -disable-f eatures=Op timization GuideModel Downloadin g,Optimiza tionHints, Optimizati onHintsFet ching,Opti mizationTa rgetPredic tion --var iations-se ed-version =20250306- 183004.429 000 --mojo -platform- channel-ha ndle=2044 /prefetch: 3 MD5: E81F54E6C1129887AEA47E7D092680BF)
chrome.exe (PID: 6680 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt ps://docs. google.com /forms/d/e /1FAIpQLSe hU-GQCFTDu kP2GLfO71V T4SUm9bWzq qY7GMqE9J3 bVLFOUw/cl osedform" MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Suricata rule has matched
- • Compliance
- • Networking
- • System Summary
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 4 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 5 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
docs.google.com | 142.250.81.238 | true | false | high | |
google.com | 142.251.40.238 | true | false | high | |
play.google.com | 142.250.65.174 | true | false | high | |
beacons-handoff.gcp.gvt2.com | 142.251.186.94 | true | false | high | |
gce-beacons.gcp.gvt2.com | 35.227.218.218 | true | false | high | |
www.google.com | 142.251.40.132 | true | false | high | |
beacons.gcp.gvt2.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.65.174 | play.google.com | United States | 15169 | GOOGLEUS | false | |
142.250.81.238 | docs.google.com | United States | 15169 | GOOGLEUS | false | |
142.251.40.132 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.4 |
192.168.2.15 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1660649 |
Start date and time: | 2025-04-09 12:31:51 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://docs.google.com/forms/d/e/1FAIpQLSehU-GQCFTDukP2GLfO71VT4SUm9bWzqqY7GMqE9J3bVLFOUw/closedform |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 21 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean1.win@21/42@19/5 |
EGA Information: | Failed |
HCA Information: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, sppsvc.exe, Runtim eBroker.exe, ShellExperienceHo st.exe, SIHClient.exe, SgrmBro ker.exe, backgroundTaskHost.ex e, conhost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 142.251.40.238, 14 2.250.65.163, 142.251.40.206, 192.178.155.84, 142.251.32.110 , 142.250.65.238, 142.251.35.1 74, 142.250.80.99, 142.250.81. 234, 142.251.41.3, 142.250.176 .195, 142.251.40.131, 199.232. 214.172, 142.250.80.67, 23.203 .176.221, 142.250.80.78, 142.2 51.41.14, 142.250.65.206, 142. 250.65.227, 172.217.165.142, 1 42.250.176.206, 23.204.23.20, 52.149.20.212 - Excluded domains from analysis
(whitelisted): fonts.googleap is.com, ssl.gstatic.com, fs.mi crosoft.com, accounts.google.c om, slscr.update.microsoft.com , fonts.gstatic.com, ctldl.win dowsupdate.com, clientservices .googleapis.com, fe3cr.deliver y.mp.microsoft.com, clients2.g oogle.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector .gvt1.com, update.googleapis.c om, clients.l.google.com, www. gstatic.com, c.pki.goog - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenFile calls found . - Some HTTPS proxied raw data pa
ckets have been limited to 10 per session. Please view the P CAPs for the complete data. - VT rate limit hit for: https:
//docs.google.com/forms/d/e/1F AIpQLSehU-GQCFTDukP2GLfO71VT4S Um9bWzqqY7GMqE9J3bVLFOUw/close dform
⊘No simulations
⊘No context
⊘No context
⊘No context
⊘No context
⊘No context
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 18536 |
Entropy (8bit): | 7.986571198050597 |
Encrypted: | false |
SSDEEP: | 384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc |
MD5: | 8EFF0B8045FD1959E117F85654AE7770 |
SHA1: | 227FEE13CEB7C410B5C0BB8000258B6643CB6255 |
SHA-256: | 89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571 |
SHA-512: | 2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 29649 |
Entropy (8bit): | 5.545452104367033 |
Encrypted: | false |
SSDEEP: | 768:V/hSTO+MerX/+QBUHNieLZD4EFRPRYHBCu4utyiVVl:V/kTf |
MD5: | 2241684F5D8066C120792F3514BE8163 |
SHA1: | 5FE694D0737BEB7C2661848FFEA58170952CDECF |
SHA-256: | 4B13C0BDCD4FEECF3B5CB1084A565C6800A7BCB38AAF6B2C8CAA9125E0635E89 |
SHA-512: | 59F9430FDB880DD1748D8DDBAC515833C1C1E71AD3A3CD11092D85A72E1926700EF5867C9413E36CE8EC85046F707D781FD0BC4AA44EBD6FB3D96E9DE78A4BE1 |
Malicious: | false |
Reputation: | low |
URL: | "https://fonts.googleapis.com/css?family=Google+Sans_old:400,500|Roboto_old:300,400,400i,500,700&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext" |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3920 |
Entropy (8bit): | 7.936910222388939 |
Encrypted: | false |
SSDEEP: | 96:l7fmthUeIAh/HmAgoWuqkjQ6ZDI89LCVRIqrqljd:JfIUeIAmVua6Zn9AP+hd |
MD5: | 6765F5BD215CD2C602B556A234C54B43 |
SHA1: | 57F399C40FCCE53B34A432C726AF46CCC32B48E9 |
SHA-256: | 3FB996BA3B12645DE6771FB387E25693ADC3941EF19BC814F5CB2A3E90C549F4 |
SHA-512: | 2BCBCD7A8EA5F09D3A06CB97D9BEBF108C934DD25FC540E39F20917F5F85443A2D7DF4B9AEBA922DAF80AB96ADC135F8F9817C4E199F0B9070422ECE947F6F8B |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbVmSiAo.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 50372 |
Entropy (8bit): | 7.995685302339476 |
Encrypted: | true |
SSDEEP: | 1536:JUP7WB7vQPjldKR7Q2DC9y5oGyaIAH/PyTxY/6:ykQPjlG7Q2DC9IaaIIYxu6 |
MD5: | 7CD733CC1479E6442254262828FAA384 |
SHA1: | 03F59B138B54A462A522A0E4F4B13E81E03F8EF8 |
SHA-256: | ECE67ECACA6A1DD35419E90DC7E3392C186A7A01117F6BF431A2D4DCDE9E09FD |
SHA-512: | BCD05A82F5EE437459744C411DCCE4D42F90EB9EEFFB26BACBFEC344D097FAFDFEE116C28CE6B190CCC0E4E56F7243BA16B2FEFE439A7AE9E1B566F4484371FA |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWubEbWmW.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 462985 |
Entropy (8bit): | 5.701369766489667 |
Encrypted: | false |
SSDEEP: | 6144:KoNdYtvDrAJ/noMxSS8Uu2+vQwGhXlcbQq:UOno+BnwCiQq |
MD5: | A080E30A3E48F372EC0D9DEC8BB98E47 |
SHA1: | 03DCEFE936F70D69F93D3FB664B8AB49448BE69B |
SHA-256: | 7F35E5FA17ED0436722A80DB3AD64D242B1BFB6C73A4B4B1F5EFBFE206CB9745 |
SHA-512: | EFAA479BCB3050B8B61F28006F513C6DF755B9840BBCF6F7C0DFD42850A1E0569717818BDF76AE404B232CFE6178E215DF24BEB69EC26695ECC7A01521E663CF |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1510 |
Entropy (8bit): | 4.0355432662902455 |
Encrypted: | false |
SSDEEP: | 24:t4qU/S93QRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Km2zQ:A/S9rU5I1YdtmMqPLmum1YUUZ/jTq9J |
MD5: | CECA603BD198568DAB00E6DFC3120706 |
SHA1: | 871C637521103DCE8F6DF9AAC0D1B62900D511B8 |
SHA-256: | F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3 |
SHA-512: | D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706 |
Malicious: | false |
Reputation: | low |
URL: | https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_dark_clr_74x24px.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 561652 |
Entropy (8bit): | 5.637398859811323 |
Encrypted: | false |
SSDEEP: | 12288:Cxh1RKtVFgp1RkOgInBLMueXl9JvpGEwmYb:e/RKNgpjDLMueXl9JvKt |
MD5: | A3BA6F3831DFAC23271ED79DB3467B14 |
SHA1: | 2F93EAE45276ABDCF26B684EF45036C7BF0D7F61 |
SHA-256: | 9C60F375BB60B19DC9BB69D9F8ABC316D7652A2F088B26C42FCCBDFC15E6FF6A |
SHA-512: | 5583D01793029A9CC82260B74200812CBDB58CB715F20CCADD5AF76BCD7D561ACBABED018D3107951069AFFF11DC9A3D63A65F6AD17AC263FC0FFB8BECD9CFD1 |
Malicious: | false |
Reputation: | low |
URL: | https://www.gstatic.com/recaptcha/releases/hbAq-YhJxOnlU-7cpgBoAJHb/recaptcha__en.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43 |
Entropy (8bit): | 3.16293190511019 |
Encrypted: | false |
SSDEEP: | 3:CUmExltxlHh/:Jb/ |
MD5: | FC94FB0C3ED8A8F909DBC7630A0987FF |
SHA1: | 56D45F8A17F5078A20AF9962C992CA4678450765 |
SHA-256: | 2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363 |
SHA-512: | C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1510 |
Entropy (8bit): | 4.0355432662902455 |
Encrypted: | false |
SSDEEP: | 24:t4qU/S93QRhYj45kRHDu9+u1lUetmCmifvqbbLaHu9HGn1u1lIdUWA/jTq9Km2zQ:A/S9rU5I1YdtmMqPLmum1YUUZ/jTq9J |
MD5: | CECA603BD198568DAB00E6DFC3120706 |
SHA1: | 871C637521103DCE8F6DF9AAC0D1B62900D511B8 |
SHA-256: | F4AF84EFE90891185D9B29A841181CA9D26D7560864EA47B6CD709D3B964AEE3 |
SHA-512: | D3F4A52AEADEA52FDAC82C8B9A7427897359B43C3FBCF3E79AACBF30571B3482C991C5346069CC5DDD474C3814CF6507065C4914369C1236FDE641A934A08706 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 15447 |
Entropy (8bit): | 1.7278338539839808 |
Encrypted: | false |
SSDEEP: | 48:b/68u+k29W8sEvlxN+Y9Ml6BCj1L81/L8C+sc5IY7J9FPm:bSGkEWRQxNXesc5lFe |
MD5: | 8DF19EC399BE913884590015105AA584 |
SHA1: | 5502576575AFF37A626934FA655C124291C58AD6 |
SHA-256: | D48A0F5A08249E1768C06ACA31C16D50D1216434E1C91BA322CF5521577A59E3 |
SHA-512: | 89D09ED10A4E440A423443586F111E247C3BFB1BE58AEFC3E62586354EF21F0CCF66619F54F6BC06CD81DD81C57B60DFB3D052C37AE8DC0E972963B67B3380C0 |
Malicious: | false |
Reputation: | low |
URL: | https://ssl.gstatic.com/docs/spreadsheets/forms/favicon_qp2.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 51908 |
Entropy (8bit): | 7.996595502684702 |
Encrypted: | true |
SSDEEP: | 768:fzGnGwKraL9FifsTJDbwFLin7jmqdaNID8i4LisZQIXEgEMRMEsTlENiCX21So/L:7GnhLJPwNiH0GIXEgbRMLCdo/x6gfBh |
MD5: | 0094E8971B7980E06254D21F1891BCE3 |
SHA1: | 7132DF9F85FA53AB626E2CEE5EEDB2D518539023 |
SHA-256: | 2DA7BADF8D39D06D1C009D38A133DACFB529BA49B7F0BE3646F7737B65792200 |
SHA-512: | CAEE6C3CE7496300910ADD9B1777342AC8723BF9603B419028FB3D3A2547C2F7C8764C37E56B3CCE1710C209B9BEF0E24063EB2254DE424174E31905025490C8 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFOMCnqEu92Fr1ME7kSn66aGLdTylUAMQXC89YmC2DPNWuYjammW.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 43 |
Entropy (8bit): | 3.16293190511019 |
Encrypted: | false |
SSDEEP: | 3:CUmExltxlHh/:Jb/ |
MD5: | FC94FB0C3ED8A8F909DBC7630A0987FF |
SHA1: | 56D45F8A17F5078A20AF9962C992CA4678450765 |
SHA-256: | 2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363 |
SHA-512: | C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E |
Malicious: | false |
Reputation: | low |
URL: | https://ssl.gstatic.com/docs/common/cleardot.gif?zx=8x7s8lmxbwg8 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 563615 |
Entropy (8bit): | 5.560370316360003 |
Encrypted: | false |
SSDEEP: | 6144:SFXHP7YqQY+U50ZeKGh3s5qppT8o+HCkIgDIXSx+j+Bx4:CXHuY+EowX+Fx+ |
MD5: | 31E6D552254AB702383271ECD8221187 |
SHA1: | 9ABBC801F39BD32644367A8EFEE14389D43CE454 |
SHA-256: | CEB4B573F6E103EEA8BD5F4E687045786B3278FF859EEA4B1EEBDD6C929DE9AE |
SHA-512: | E023CBC4C39DEB9F5ABCB9991AF6108870B549F6500226D8703F62BE86382E9A13BBE76374583B3EE9F947FA241B406A6489D14FBDB1F318318C54122CB06D77 |
Malicious: | false |
Reputation: | low |
URL: | https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.XqHWrQSsDSw.O/am=AAw/d=1/rs=AMjVe6iq2IuhbfxXnqw3ALA__NRKoOpICQ/m=viewer_base |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 43 |
Entropy (8bit): | 3.16293190511019 |
Encrypted: | false |
SSDEEP: | 3:CUmExltxlHh/:Jb/ |
MD5: | FC94FB0C3ED8A8F909DBC7630A0987FF |
SHA1: | 56D45F8A17F5078A20AF9962C992CA4678450765 |
SHA-256: | 2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363 |
SHA-512: | C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E |
Malicious: | false |
Reputation: | low |
URL: | https://ssl.gstatic.com/docs/common/cleardot.gif?zx=czrlnclpagkg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 55180 |
Entropy (8bit): | 7.995663305053901 |
Encrypted: | true |
SSDEEP: | 1536:v1V0wmxyewLmc7wfAR6+p85r0SonYL2hi8ReWsnK4FF:v1VhmxDu37lR6+p8aSpLmiffR |
MD5: | FFB453D1B8E953CFA9719644D99A20EF |
SHA1: | BDCB8968E7DDDA2229D9404EDFFCD591CE79BE91 |
SHA-256: | 309E5B3CD957F7BA866D91286B645D8F3AEBA04EAD4B16F5CC5A13CB4B237880 |
SHA-512: | 41B779B785CDFEE84064A840D9FD7327B7AD1056EDD24E22F1B00F3CC943FCBCDBDA07A60FCD0AEE06D5294D0177617A4BB2AEB7B3BF87E4DCA42D2AE8D36AE7 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLoHQiAo.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 462985 |
Entropy (8bit): | 5.701369766489667 |
Encrypted: | false |
SSDEEP: | 6144:KoNdYtvDrAJ/noMxSS8Uu2+vQwGhXlcbQq:UOno+BnwCiQq |
MD5: | A080E30A3E48F372EC0D9DEC8BB98E47 |
SHA1: | 03DCEFE936F70D69F93D3FB664B8AB49448BE69B |
SHA-256: | 7F35E5FA17ED0436722A80DB3AD64D242B1BFB6C73A4B4B1F5EFBFE206CB9745 |
SHA-512: | EFAA479BCB3050B8B61F28006F513C6DF755B9840BBCF6F7C0DFD42850A1E0569717818BDF76AE404B232CFE6178E215DF24BEB69EC26695ECC7A01521E663CF |
Malicious: | false |
Reputation: | low |
URL: | "https://www.gstatic.com/_/freebird/_/js/k=freebird.v.en.XqHWrQSsDSw.O/am=AAw/d=0/rs=AMjVe6iq2IuhbfxXnqw3ALA__NRKoOpICQ/m=sy17,vGOnYd,syf,IZT63,vfuNJf,MpJwZc,n73qwf,sy9,ws9Tlc,sy5,syi,syh,syk,syb,syj,sy11,sy12,syz,sy10,siKnQd,T8YtQb,RyvaUb,sy4p,sy4s,sy8x,sy8w,sy4q,sy8u,OShpD,sy7c,sy8z,sy91,sy93,sy7q,sy90,sy92,sy8v,sy8y,sy94,J8mJTc,SLqN2,gkf10d,j2YlP,syq,sym,syo,syp,syt,syx,syd,syw,cEt90b,KUM7Z,yxTchf,sya,syc,xQtZb,qddgKe,syr,wR5FRb,pXdRYb,iFQyKf,syg,syl,YNjGDd,syn,sys,PrPYRd,syu,hc6Ubd,sy13,SpsfSb,dIoSBb,sy4,sy14,sy15,sy16,sy18,zbML3c,zr1jrb,EmZ2Bf,syy,Uas9Hd,sy78,sybb,WO9ee,b2l6fe,sy3v,O6y8ed,sy1,sy3p,sy7m,sy9g,sy5t,sy9c,sy9f,sy99,sy9a,sy9m,sy9n,sy9i,sya6,Sk9apb,sy1b,sy1c,sy40,V3dDOb,szrus,sy1a,L1AAkb,QvB8bb,bCfhJc,aW3pY,sy7,sy51,sy52,sy2e,sy50,sy2f,sy53,sy8s,I6YDgd,sy46,sy4d,sy47,sy4c,sy48,sy3w,sy3x,sy4e,sy4f,sy4k,sy19,sy3y,sy41,sy44,sy45,sy49,sy4a,sy4b,sy4g,sy4h,sy4i,sy4j,fgj8Rb,IvDHfc,sy3r,sy3o,sy83,sy9b,sy9t,sy80,syb6,sy7s,sy8,sy9e,sy9l,syb3,syb5,syb7,sy8p,sy9s,sy37,sy4l,sy4t,sy7x,syb0,syba,p2tbsc,nV4ih,syb9,LxALBf,SM1lmd,Vnjw0c,QwQO1b,JCrucd,rK97wb,DhgO0d,oZECf,sy3j,akEJMc,sy3k,sy3l,zG2TEe,sy3m,sy3n,sy3t,lzHmAf,sy3q,sy3s,sy3u,jjSbr,sy7z,syad,syac,sy7e,sy7g,sy9k,sy7l,syaf,syae,syaz,syb4,syay,syb2,xKXrob,sy4x,sy7f,sy84,sy9q,sy9w,syau,syax,syb1,DPwS9e,sy98,syd8,syda,sy6a,sydb,sydd,sy5y,sy68,syak,sycl,sycm,syan,syap,sycz,syd9,sydg,sydl,sydu,sy69,sy95,syal,syai,syam,syao,sycc,sycn,sycy,sydi,sydm,syas,sydx,sydt,sydw,sy6p,syag,sydc,sy6o,sydn,sydp,sydr,sydv,sycb,syck,u9ZRK,sydo,sydq,syds,sbHRWb,RGrRJf,OkF2xb" |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43 |
Entropy (8bit): | 3.16293190511019 |
Encrypted: | false |
SSDEEP: | 3:CUmExltxlHh/:Jb/ |
MD5: | FC94FB0C3ED8A8F909DBC7630A0987FF |
SHA1: | 56D45F8A17F5078A20AF9962C992CA4678450765 |
SHA-256: | 2DFE28CBDB83F01C940DE6A88AB86200154FD772D568035AC568664E52068363 |
SHA-512: | C87BF81FD70CF6434CA3A6C05AD6E9BD3F1D96F77DDDAD8D45EE043B126B2CB07A5CF23B4137B9D8462CD8A9ADF2B463AB6DE2B38C93DB72D2D511CA60E3B57E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1182807 |
Entropy (8bit): | 5.58866202728252 |
Encrypted: | false |
SSDEEP: | 12288:jCx1sUYgX3BlDXSoUPUIRSUjziaRjjPnl/jTez:jCx1kj1jT6 |
MD5: | C8051A896F4B39618557BF56C08EFBFD |
SHA1: | BB2A489BE49CAD18210B5CAC52CFF403B2B4C83A |
SHA-256: | D8F6B9E0783A8DF92F21D30187C4FCCCF2147D2055DB860F78566D093B88F21C |
SHA-512: | 2A0240EBC89D07EF8BD86B1DF479F790048351F31B48C4DFA64762B0D4675D805C8D6034E1D85B7102268AC48C95A6CD4516B662289B5F48BFEA94754FA70EE7 |
Malicious: | false |
Reputation: | low |
URL: | https://www.gstatic.com/_/freebird/_/ss/k=freebird.v.eTWLarv6G-8.L.W.O/am=AAw/d=1/rs=AMjVe6hR45BCFa_YWStrfCdB-gRmXn74pg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1555 |
Entropy (8bit): | 5.249530958699059 |
Encrypted: | false |
SSDEEP: | 24:hY6svN/6zSU6pedQf3Zvcn1BZdAe1nCr1LTHI5z1sW:3qN/2+pUAew85zf |
MD5: | FBE36EB2EECF1B90451A3A72701E49D2 |
SHA1: | AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D |
SHA-256: | E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63 |
SHA-512: | 7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1477 |
Entropy (8bit): | 5.437792107168178 |
Encrypted: | false |
SSDEEP: | 24:G9vCD7OYs/dPrWq/bF/RRD7OYs/dPrPfuO4D7OYs/dPrcQtJc+u/rD7OYs/dPrru:GUOL1jWqjFZVOL1jx+OL1jBJc+u7OL1W |
MD5: | 3941CD60FA643ED248F99441154F151E |
SHA1: | 9300D366354B80085699A5CAF72F625EB706A19E |
SHA-256: | 0A5A52ACCFFFAFFBACC3FC4F4515ED7B73049FC088786B9B74CCAC76F490DD5B |
SHA-512: | 53040F13547713C2049A4CBE7248F0956A5CBF6773821A1A4ECEFAF40D1696A5FDD1EC4E6DE7638E84E99AFE8091AC376542901B3B8C29FAB6F5347C522E8F85 |
Malicious: | false |
Reputation: | low |
URL: | "https://fonts.googleapis.com/css?family=Product+Sans&subset=latin,vietnamese,latin-ext,cyrillic,greek,cyrillic-ext,greek-ext" |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 56276 |
Entropy (8bit): | 7.99584957081655 |
Encrypted: | true |
SSDEEP: | 768:NOCx/4iDbHOLS4ug42OPixaeyHQ10BBzqyg73BYnNE3f1pP0/U5st:NjDDbHO62ci4ecBBzqyiRYnNEP1pP0/d |
MD5: | FD4BB1EE55C832AD5041CCC7E814B02C |
SHA1: | 957787D0EC02A6836D9753DC200B7363709F828F |
SHA-256: | A739B70EB113F5ECCE39C737366B4ABC41AD4011F014C4462B1C539895CCE724 |
SHA-512: | ED393ABEE0B70D1D2A5820F9ECD59D55462DE63F83BA125F0112E941AE35891A4BCAD3931F4E92EE0EBD6A5440083E6D6F917E6B0BF5171037B60F7C88199A0D |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFOKCnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmOClHrs6ljXfMMLmbXiAo.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 35060 |
Entropy (8bit): | 7.9934247518702914 |
Encrypted: | true |
SSDEEP: | 768:VWgzOJq8VMlI+d620JaSUhkJN1tLmkLqnEsKeeBClx7styedpa12:dSJBVMlfd6VJaSUCv1RmkavKetUXnZ |
MD5: | 0360DBC6E8C09DCE9183A1FD78F3BE2E |
SHA1: | 6CD4B65A94707AE941D78B12F082C968CB05EC92 |
SHA-256: | 2DB6BC36808D43FA89029C652636E206FA3E889B35ECF71814AB85F8BA944AF3 |
SHA-512: | 93C9F1856142DA0709F807CA3E5836065E61BC8160F9281FEC9244F31ED8AE8DF500CD5C64048AC59B4DBC36EBD18BA8E7FBCEEF58134DD76441079FAE147AB9 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/productsans/v19/pxiDypQkot1TnFhsFMOfGShVF9eO.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1633 |
Entropy (8bit): | 5.756570073015658 |
Encrypted: | false |
SSDEEP: | 48:VKEcznfKo7dJ+CytXsN/HFmc8s1eLrwUnG:f3vXcJHFbHOsuG |
MD5: | 65C6F083BC6A0C82DCEB563A4E9EB583 |
SHA1: | 639AB7890B1168D9AD748340BB1AFF749F113047 |
SHA-256: | 866FE9CE0A109783BB187C571DEB817FE61A626AB824B8848236E5F42CA4B55C |
SHA-512: | A28E4D1D86216900505E99F6C15A08503BE27A838D93A2E822BA20334B2830886FDE21B314C1A405B9CC652C2093C59E2A22D528C97FDBD3B56885199EB4AC0F |
Malicious: | false |
Reputation: | low |
URL: | https://www.google.com/recaptcha/api.js?trustedtypes=true |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15447 |
Entropy (8bit): | 1.7278338539839808 |
Encrypted: | false |
SSDEEP: | 48:b/68u+k29W8sEvlxN+Y9Ml6BCj1L81/L8C+sc5IY7J9FPm:bSGkEWRQxNXesc5lFe |
MD5: | 8DF19EC399BE913884590015105AA584 |
SHA1: | 5502576575AFF37A626934FA655C124291C58AD6 |
SHA-256: | D48A0F5A08249E1768C06ACA31C16D50D1216434E1C91BA322CF5521577A59E3 |
SHA-512: | 89D09ED10A4E440A423443586F111E247C3BFB1BE58AEFC3E62586354EF21F0CCF66619F54F6BC06CD81DD81C57B60DFB3D052C37AE8DC0E972963B67B3380C0 |
Malicious: | false |
Reputation: | low |
Preview: |
⊘No static file info
Download Network PCAP: filtered – full
- Total Packets: 140
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 9, 2025 12:32:43.743462086 CEST | 49680 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:32:49.993105888 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:32:50.305888891 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:32:51.087171078 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:32:52.326201916 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:32:53.352015972 CEST | 49680 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:32:54.728707075 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:32:56.280735016 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:32:56.280797958 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:32:56.280890942 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:32:56.281090021 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:32:56.281109095 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:32:56.488473892 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:32:56.488559961 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:32:56.490015030 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:32:56.490026951 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:32:56.490438938 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:32:56.539446115 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:32:57.875416994 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:57.875479937 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:57.875544071 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:57.876425982 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:57.876478910 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:57.876616955 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:57.876840115 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:57.876852036 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:57.877037048 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:57.877051115 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.076630116 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.076702118 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.077452898 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.077522993 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.077600002 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.077651978 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.080313921 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.080374956 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.406970978 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.407010078 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.407361031 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.407541037 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.407578945 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.407856941 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.408135891 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.409432888 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:32:58.449060917 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:58.452277899 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:58.714170933 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:32:59.068363905 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.068381071 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.068454027 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.068489075 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.068547010 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.080415010 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.080498934 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.093939066 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.094023943 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.101288080 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.101358891 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.164192915 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.164269924 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.173002005 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.173079967 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.180157900 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.180212021 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.193491936 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.193555117 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.193619013 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.201256990 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.201302052 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.201318979 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.207516909 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.207575083 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.207585096 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.214633942 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.214680910 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.214692116 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.220865965 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.220917940 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.220926046 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.226723909 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.226789951 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.226800919 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.233489990 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.233539104 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.233547926 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.239825010 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.239852905 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.239898920 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.239909887 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.239945889 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.245202065 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.253786087 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.253818035 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.253830910 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.253844023 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.253878117 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.259211063 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.259357929 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.259403944 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.259649992 CEST | 49730 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:32:59.259664059 CEST | 443 | 49730 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:32:59.327467918 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:32:59.540357113 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:33:00.528134108 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:33:00.953809977 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:00.996278048 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:01.071129084 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:01.071206093 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:01.071480989 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:01.071511030 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:01.071557045 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:01.071616888 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:01.109564066 CEST | 49727 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:01.109589100 CEST | 443 | 49727 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:02.471528053 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.471528053 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.471632004 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.471777916 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.495345116 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.495390892 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.495534897 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.496153116 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.496166945 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.605019093 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.605057001 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.605263948 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.605454922 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.605465889 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.703632116 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.706367016 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.706417084 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.707379103 CEST | 49731 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.707396984 CEST | 443 | 49731 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.716742992 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.717252970 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.717252970 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.717282057 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.717292070 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.717875957 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.717880964 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.814038038 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.814121962 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.814819098 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.814870119 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.816195011 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.816210985 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.816473961 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.816895962 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:02.864273071 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:02.937875032 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:33:02.965285063 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.965665102 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:02.965874910 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.967586994 CEST | 49751 | 443 | 192.168.2.4 | 142.250.81.238 |
Apr 9, 2025 12:33:02.967600107 CEST | 443 | 49751 | 142.250.81.238 | 192.168.2.4 |
Apr 9, 2025 12:33:03.032099009 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.032174110 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.032439947 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.038360119 CEST | 49753 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.038378000 CEST | 443 | 49753 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.039365053 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.039417982 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.039839029 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.040499926 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.040524006 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.251058102 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.251183987 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.251837015 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.252285957 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.268739939 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.268760920 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.269752979 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.270230055 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.270257950 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.270402908 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.461766958 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.461996078 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.462263107 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.474569082 CEST | 49755 | 443 | 192.168.2.4 | 142.250.65.174 |
Apr 9, 2025 12:33:03.474592924 CEST | 443 | 49755 | 142.250.65.174 | 192.168.2.4 |
Apr 9, 2025 12:33:03.775363922 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:04.073503971 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.086520910 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:04.090739965 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.090827942 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.166878939 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.167918921 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.167939901 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.167984962 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.168051004 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.168843031 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.183933020 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.183957100 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.187963009 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.187983990 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.188014030 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.188050985 CEST | 49710 | 443 | 192.168.2.4 | 204.79.197.222 |
Apr 9, 2025 12:33:04.266113043 CEST | 443 | 49710 | 204.79.197.222 | 192.168.2.4 |
Apr 9, 2025 12:33:04.510763884 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:33:04.606012106 CEST | 80 | 49761 | 142.251.35.163 | 192.168.2.4 |
Apr 9, 2025 12:33:04.606107950 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:33:04.614092112 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:33:04.695938110 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:04.707552910 CEST | 80 | 49761 | 142.251.35.163 | 192.168.2.4 |
Apr 9, 2025 12:33:04.708163023 CEST | 80 | 49761 | 142.251.35.163 | 192.168.2.4 |
Apr 9, 2025 12:33:04.709897041 CEST | 80 | 49761 | 142.251.35.163 | 192.168.2.4 |
Apr 9, 2025 12:33:04.710026026 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:33:04.715121031 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:33:04.809910059 CEST | 80 | 49761 | 142.251.35.163 | 192.168.2.4 |
Apr 9, 2025 12:33:04.854221106 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:33:05.901285887 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:07.750248909 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:33:08.320102930 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:09.145014048 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 9, 2025 12:33:13.133635998 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:17.355823994 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 9, 2025 12:33:22.743820906 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 9, 2025 12:33:56.244627953 CEST | 49770 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:56.244677067 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:56.244745016 CEST | 49770 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:56.244932890 CEST | 49770 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:56.244946003 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:56.443928003 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:33:56.444370031 CEST | 49770 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:33:56.444403887 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:34:05.130664110 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:34:05.226135969 CEST | 80 | 49761 | 142.251.35.163 | 192.168.2.4 |
Apr 9, 2025 12:34:05.226190090 CEST | 49761 | 80 | 192.168.2.4 | 142.251.35.163 |
Apr 9, 2025 12:34:06.455938101 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:34:06.456098080 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Apr 9, 2025 12:34:06.456177950 CEST | 49770 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:34:08.183859110 CEST | 49770 | 443 | 192.168.2.4 | 142.251.40.132 |
Apr 9, 2025 12:34:08.183900118 CEST | 443 | 49770 | 142.251.40.132 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 9, 2025 12:32:51.978074074 CEST | 53 | 64746 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:52.145365000 CEST | 53 | 49338 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:52.958030939 CEST | 53 | 59612 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:53.105799913 CEST | 53 | 57883 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:56.181869984 CEST | 61757 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:32:56.182118893 CEST | 59596 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:32:56.279072046 CEST | 53 | 61757 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:56.279383898 CEST | 53 | 59596 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:57.734024048 CEST | 63863 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:32:57.734330893 CEST | 49845 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:32:57.832504988 CEST | 53 | 49845 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:57.832967997 CEST | 53 | 63863 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:59.249253035 CEST | 53 | 56461 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:32:59.252758980 CEST | 53 | 64945 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:01.507076025 CEST | 53 | 61870 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:02.286248922 CEST | 53 | 60515 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:02.504342079 CEST | 50701 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:33:02.505875111 CEST | 59086 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:33:02.603203058 CEST | 53 | 50701 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:02.603698969 CEST | 53 | 59086 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:03.594476938 CEST | 61325 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:33:03.594847918 CEST | 62088 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:33:03.687314987 CEST | 53 | 63992 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:03.692328930 CEST | 53 | 61325 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:03.692477942 CEST | 53 | 62088 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:10.445481062 CEST | 53 | 50017 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:29.268481016 CEST | 53 | 49293 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:51.648565054 CEST | 53 | 63586 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:52.070050955 CEST | 53 | 52311 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:54.638385057 CEST | 53 | 64804 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:33:57.483799934 CEST | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Apr 9, 2025 12:34:02.184849977 CEST | 58219 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:02.185152054 CEST | 65072 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:02.282064915 CEST | 53 | 58219 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:02.282839060 CEST | 53 | 65072 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:03.206291914 CEST | 63326 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:03.206439972 CEST | 63348 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:03.304375887 CEST | 53 | 63326 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:03.305264950 CEST | 53 | 63348 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:04.186702967 CEST | 64338 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:04.186702967 CEST | 49959 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:04.284955025 CEST | 53 | 49959 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:04.285742998 CEST | 53 | 64338 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:05.233510017 CEST | 59285 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:05.331660032 CEST | 53 | 59285 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:06.243483067 CEST | 59285 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:06.340646029 CEST | 53 | 59285 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:07.242961884 CEST | 59285 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:07.340516090 CEST | 53 | 59285 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:09.258501053 CEST | 59285 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:09.355865955 CEST | 53 | 59285 | 1.1.1.1 | 192.168.2.4 |
Apr 9, 2025 12:34:13.259049892 CEST | 59285 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 9, 2025 12:34:13.357084990 CEST | 53 | 59285 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 9, 2025 12:32:56.181869984 CEST | 192.168.2.4 | 1.1.1.1 | 0x664 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:32:56.182118893 CEST | 192.168.2.4 | 1.1.1.1 | 0xbc8c | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:32:57.734024048 CEST | 192.168.2.4 | 1.1.1.1 | 0x716a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:32:57.734330893 CEST | 192.168.2.4 | 1.1.1.1 | 0xd11f | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:33:02.504342079 CEST | 192.168.2.4 | 1.1.1.1 | 0x9563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:33:02.505875111 CEST | 192.168.2.4 | 1.1.1.1 | 0xc599 | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:33:03.594476938 CEST | 192.168.2.4 | 1.1.1.1 | 0xb528 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:33:03.594847918 CEST | 192.168.2.4 | 1.1.1.1 | 0xc590 | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:34:02.184849977 CEST | 192.168.2.4 | 1.1.1.1 | 0x77bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:02.185152054 CEST | 192.168.2.4 | 1.1.1.1 | 0xc4f8 | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:34:03.206291914 CEST | 192.168.2.4 | 1.1.1.1 | 0xa09c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:03.206439972 CEST | 192.168.2.4 | 1.1.1.1 | 0x23fb | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:34:04.186702967 CEST | 192.168.2.4 | 1.1.1.1 | 0x22d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:04.186702967 CEST | 192.168.2.4 | 1.1.1.1 | 0x5df9 | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 9, 2025 12:34:05.233510017 CEST | 192.168.2.4 | 1.1.1.1 | 0x4664 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:06.243483067 CEST | 192.168.2.4 | 1.1.1.1 | 0x4664 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:07.242961884 CEST | 192.168.2.4 | 1.1.1.1 | 0x4664 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:09.258501053 CEST | 192.168.2.4 | 1.1.1.1 | 0x4664 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 9, 2025 12:34:13.259049892 CEST | 192.168.2.4 | 1.1.1.1 | 0x4664 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 9, 2025 12:32:56.279072046 CEST | 1.1.1.1 | 192.168.2.4 | 0x664 | No error (0) | 142.251.40.132 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:32:56.279383898 CEST | 1.1.1.1 | 192.168.2.4 | 0xbc8c | No error (0) | 65 | IN (0x0001) | false | |||
Apr 9, 2025 12:32:57.832967997 CEST | 1.1.1.1 | 192.168.2.4 | 0x716a | No error (0) | 142.250.81.238 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:33:02.603203058 CEST | 1.1.1.1 | 192.168.2.4 | 0x9563 | No error (0) | 142.250.65.174 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:33:03.692328930 CEST | 1.1.1.1 | 192.168.2.4 | 0xb528 | No error (0) | 142.250.65.206 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:02.282064915 CEST | 1.1.1.1 | 192.168.2.4 | 0x77bd | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:02.282064915 CEST | 1.1.1.1 | 192.168.2.4 | 0x77bd | No error (0) | gce-beacons.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:02.282064915 CEST | 1.1.1.1 | 192.168.2.4 | 0x77bd | No error (0) | 35.227.218.218 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:02.282839060 CEST | 1.1.1.1 | 192.168.2.4 | 0xc4f8 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:03.304375887 CEST | 1.1.1.1 | 192.168.2.4 | 0xa09c | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:03.304375887 CEST | 1.1.1.1 | 192.168.2.4 | 0xa09c | No error (0) | 142.251.186.94 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:03.305264950 CEST | 1.1.1.1 | 192.168.2.4 | 0x23fb | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:04.284955025 CEST | 1.1.1.1 | 192.168.2.4 | 0x5df9 | No error (0) | 65 | IN (0x0001) | false | |||
Apr 9, 2025 12:34:04.285742998 CEST | 1.1.1.1 | 192.168.2.4 | 0x22d0 | No error (0) | 142.251.40.238 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:05.331660032 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:05.331660032 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | 64.233.185.94 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:06.340646029 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:06.340646029 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | 64.233.185.94 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:07.340516090 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:07.340516090 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | 64.233.185.94 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:09.355865955 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:09.355865955 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | 64.233.185.94 | A (IP address) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:13.357084990 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 9, 2025 12:34:13.357084990 CEST | 1.1.1.1 | 192.168.2.4 | 0x4664 | No error (0) | 64.233.185.94 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.4 | 49761 | 142.251.35.163 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Apr 9, 2025 12:33:04.614092112 CEST | 202 | OUT | |
Apr 9, 2025 12:33:04.708163023 CEST | 1254 | IN | |
Apr 9, 2025 12:33:04.709897041 CEST | 1198 | IN | |
Apr 9, 2025 12:33:04.715121031 CEST | 200 | OUT | |
Apr 9, 2025 12:33:04.809910059 CEST | 1243 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 142.250.81.238 | 443 | 5944 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-09 10:32:58 UTC | 1030 | OUT | |
2025-04-09 10:32:59 UTC | 3979 | IN |