Windows
Analysis Report
XXX.wav.html
Overview
General Information
Detection
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- chrome.exe (PID: 4780 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" --st art-maximi zed --safe browsing-d isable-dow nload-prot ection "ab out:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408) - chrome.exe (PID: 6068 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1944 --fi eld-trial- handle=169 2,i,171057 8769524013 1457,16314 8635185105 71687,1310 72 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationTarg etPredicti on /prefet ch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
- chrome.exe (PID: 5032 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" "C:\U sers\user\ Desktop\XX X.wav.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_HtmlPhish_48 | Yara detected HtmlPhish_48 | Joe Security |
Click to jump to signature section
Phishing |
---|
Source: | File source: |
Source: | Directory created: | Jump to behavior |
Source: | IP Address: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTP traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Directory created: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 2 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 3 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 4 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Ingress Tool Transfer | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
5% | ReversingLabs | |||
7% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
accounts.google.com | 216.58.209.45 | true | false | high | |
arabeuropeancenter.com | 209.124.66.28 | true | false | unknown | |
www.google.com | 142.250.184.100 | true | false | high | |
clients.l.google.com | 142.250.180.142 | true | false | high | |
clients2.google.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | low | ||
false | high | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
209.124.66.28 | arabeuropeancenter.com | United States | 55293 | A2HOSTINGUS | false | |
216.58.209.45 | accounts.google.com | United States | 15169 | GOOGLEUS | false | |
142.250.184.100 | www.google.com | United States | 15169 | GOOGLEUS | false | |
142.250.180.142 | clients.l.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.1 |
127.0.0.1 |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 768146 |
Start date and time: | 2022-12-16 02:06:52 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 2s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | XXX.wav.html |
Cookbook file name: | defaultwindowshtmlcookbook.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal48.phis.winHTML@28/0@5/7 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.131
- Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtWriteVirtualMemory calls found.
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
239.255.255.250 | Get hash | malicious | Browse | ||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse | |||
Get hash | malicious | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
A2HOSTINGUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
File type: | |
Entropy (8bit): | 5.202815760720968 |
TrID: |
|
File name: | XXX.wav.html |
File size: | 4068 |
MD5: | 4f7fe7550864965ccca0394d01d5efc4 |
SHA1: | 53e8848972f3a0250eee897ab6f07e5e6cda3934 |
SHA256: | 5cdb82f911ba18bbcadbe5fae969959b5497a3fe48a931168c057bc8e1496110 |
SHA512: | f4092f8cc17e3bac607b44554035cf2d1c26d6428c6840f2b9fd53e405df082bdd662e983e7cee5e92628d6747a81a1c1fbf778f404deee858af27590cb1fe97 |
SSDEEP: | 96:cmud1DMRdYriZa4YLuad1DMRdYriZa4YLy/O3CGNjAu:LIDwdh7sjDwdh7syG3CNu |
TLSH: | 19812D639C1C1D376B93CEAE38B316063972CA08E34A65841DE2438D27FBC29557F655 |
File Content Preview: | <html>..<head>..</head>..<body>..<div class="form-group row" style="display:none;"><ohp-hero><ohp-title-announcer> --></ohp-title-announcer><div class="hero-section auth-hero-image hero-section--padded hero-section__2dot0--padded"> --> --> --> |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 16, 2022 02:07:54.431339025 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:54.431426048 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:54.431581020 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:54.432992935 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:54.433047056 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:54.433123112 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:54.437433958 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:54.437489986 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:54.438040018 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:54.438071012 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:54.539174080 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:54.541464090 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:54.541522026 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:54.543096066 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:54.543266058 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:54.543360949 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:54.544449091 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:54.544553041 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:54.546562910 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:54.546586990 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:54.548338890 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:54.548460007 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:54.644750118 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:54.644810915 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:54.644901991 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:54.645781994 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:54.645811081 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:54.720714092 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:54.758194923 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:54.758258104 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:54.760701895 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:54.760885000 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:55.038568020 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:55.038602114 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:55.038703918 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:55.038811922 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:55.038871050 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.038975000 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:55.038985968 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.039005995 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.039155006 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:55.039172888 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.039272070 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:55.039282084 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.039302111 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.082623959 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.082758904 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:55.082804918 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.082873106 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.082930088 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:55.085141897 CET | 49691 | 443 | 192.168.2.3 | 142.250.180.142 |
Dec 16, 2022 02:07:55.085163116 CET | 443 | 49691 | 142.250.180.142 | 192.168.2.3 |
Dec 16, 2022 02:07:55.103766918 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.103894949 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:55.103926897 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.104015112 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.104064941 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:55.116331100 CET | 49689 | 443 | 192.168.2.3 | 216.58.209.45 |
Dec 16, 2022 02:07:55.116378069 CET | 443 | 49689 | 216.58.209.45 | 192.168.2.3 |
Dec 16, 2022 02:07:55.126271009 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:55.126301050 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:07:55.324389935 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:07:55.454416037 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.454456091 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.454520941 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.455050945 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.455065012 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.527137995 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.573980093 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.574003935 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.575413942 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.575514078 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.664184093 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.664227962 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.664436102 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.665713072 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.665741920 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.703605890 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.703684092 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.703699112 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.703716993 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:55.703768969 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.731328964 CET | 49694 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:55.731359005 CET | 443 | 49694 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.229969978 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.230020046 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.230103970 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.230376005 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.230391026 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.298466921 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.314901114 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.314954042 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.315586090 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.327723980 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.327747107 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.327861071 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.327903032 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.327909946 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.358716011 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.358824968 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.358846903 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.358933926 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:07:56.358982086 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.361346006 CET | 49697 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:07:56.361375093 CET | 443 | 49697 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.726027966 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.726105928 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.726193905 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.726481915 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.726499081 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.793394089 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.803992987 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.804059982 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.804692984 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.805217981 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.805244923 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.805346966 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.805354118 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.806180954 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.852682114 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.852793932 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:00.852863073 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.852899075 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.856416941 CET | 49702 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:00.856461048 CET | 443 | 49702 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:04.698170900 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:04.698268890 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:04.698421955 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:06.283823013 CET | 49692 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:06.283854961 CET | 443 | 49692 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:06.284452915 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.284504890 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.284609079 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.285032988 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.285054922 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.352937937 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.558722973 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.558943033 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.809851885 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.809912920 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.810542107 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.811336040 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.811371088 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.811476946 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.811515093 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.811528921 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.849756956 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.849849939 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:06.849941015 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.849993944 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.874974012 CET | 49709 | 443 | 192.168.2.3 | 209.124.66.28 |
Dec 16, 2022 02:08:06.875010967 CET | 443 | 49709 | 209.124.66.28 | 192.168.2.3 |
Dec 16, 2022 02:08:54.527164936 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:54.527215958 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.527337074 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:54.527797937 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:54.527812958 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.592780113 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.593857050 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:54.593880892 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.594381094 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.595087051 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:08:54.595108032 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.595210075 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.802717924 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:08:54.802798033 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:04.588267088 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:04.588388920 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:04.588454008 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:49.669209003 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:49.669262886 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.626431942 CET | 49742 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:54.626483917 CET | 443 | 49742 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.627325058 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:54.627415895 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.627518892 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:54.627818108 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:54.627861023 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.701026917 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.701841116 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:54.701886892 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.702908039 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.703867912 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:09:54.703882933 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.704154968 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:09:54.870749950 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:10:04.705411911 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:10:04.705555916 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Dec 16, 2022 02:10:04.705648899 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:10:49.710531950 CET | 49745 | 443 | 192.168.2.3 | 142.250.184.100 |
Dec 16, 2022 02:10:49.710596085 CET | 443 | 49745 | 142.250.184.100 | 192.168.2.3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 16, 2022 02:07:54.333179951 CET | 59324 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 16, 2022 02:07:54.336136103 CET | 61626 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 16, 2022 02:07:54.359321117 CET | 53 | 59324 | 8.8.8.8 | 192.168.2.3 |
Dec 16, 2022 02:07:54.362524986 CET | 53 | 61626 | 8.8.8.8 | 192.168.2.3 |
Dec 16, 2022 02:07:54.470967054 CET | 61787 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 16, 2022 02:07:54.490077972 CET | 53 | 61787 | 8.8.8.8 | 192.168.2.3 |
Dec 16, 2022 02:07:55.406527996 CET | 49977 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 16, 2022 02:07:55.445444107 CET | 53 | 49977 | 8.8.8.8 | 192.168.2.3 |
Dec 16, 2022 02:09:54.604981899 CET | 53623 | 53 | 192.168.2.3 | 8.8.8.8 |
Dec 16, 2022 02:09:54.625284910 CET | 53 | 53623 | 8.8.8.8 | 192.168.2.3 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 16, 2022 02:07:54.333179951 CET | 192.168.2.3 | 8.8.8.8 | 0xdbc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 16, 2022 02:07:54.336136103 CET | 192.168.2.3 | 8.8.8.8 | 0x598c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 16, 2022 02:07:54.470967054 CET | 192.168.2.3 | 8.8.8.8 | 0x92c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 16, 2022 02:07:55.406527996 CET | 192.168.2.3 | 8.8.8.8 | 0xf5e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 16, 2022 02:09:54.604981899 CET | 192.168.2.3 | 8.8.8.8 | 0xf91e | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 16, 2022 02:07:54.359321117 CET | 8.8.8.8 | 192.168.2.3 | 0xdbc9 | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 16, 2022 02:07:54.359321117 CET | 8.8.8.8 | 192.168.2.3 | 0xdbc9 | No error (0) | 142.250.180.142 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2022 02:07:54.362524986 CET | 8.8.8.8 | 192.168.2.3 | 0x598c | No error (0) | 216.58.209.45 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2022 02:07:54.490077972 CET | 8.8.8.8 | 192.168.2.3 | 0x92c6 | No error (0) | 142.250.184.100 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2022 02:07:55.445444107 CET | 8.8.8.8 | 192.168.2.3 | 0xf5e7 | No error (0) | 209.124.66.28 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2022 02:09:54.625284910 CET | 8.8.8.8 | 192.168.2.3 | 0xf91e | No error (0) | 142.250.184.100 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.3 | 49689 | 216.58.209.45 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-12-16 01:07:55 UTC | 0 | OUT | |
2022-12-16 01:07:55 UTC | 0 | OUT | |
2022-12-16 01:07:55 UTC | 3 | IN | |
2022-12-16 01:07:55 UTC | 4 | IN | |
2022-12-16 01:07:55 UTC | 4 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.3 | 49691 | 142.250.180.142 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-12-16 01:07:55 UTC | 0 | OUT | |
2022-12-16 01:07:55 UTC | 1 | IN | |
2022-12-16 01:07:55 UTC | 2 | IN | |
2022-12-16 01:07:55 UTC | 2 | IN | |
2022-12-16 01:07:55 UTC | 3 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.3 | 49694 | 209.124.66.28 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-12-16 01:07:55 UTC | 4 | OUT | |
2022-12-16 01:07:55 UTC | 5 | IN | |
2022-12-16 01:07:55 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.3 | 49697 | 209.124.66.28 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-12-16 01:07:56 UTC | 7 | OUT | |
2022-12-16 01:07:56 UTC | 7 | IN | |
2022-12-16 01:07:56 UTC | 7 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.3 | 49702 | 209.124.66.28 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-12-16 01:08:00 UTC | 9 | OUT | |
2022-12-16 01:08:00 UTC | 9 | IN | |
2022-12-16 01:08:00 UTC | 10 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.3 | 49709 | 209.124.66.28 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2022-12-16 01:08:06 UTC | 11 | OUT | |
2022-12-16 01:08:06 UTC | 11 | IN | |
2022-12-16 01:08:06 UTC | 12 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:07:46 |
Start date: | 16/12/2022 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff614650000 |
File size: | 2851656 bytes |
MD5 hash: | 0FEC2748F363150DC54C1CAFFB1A9408 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 1 |
Start time: | 02:07:48 |
Start date: | 16/12/2022 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff614650000 |
File size: | 2851656 bytes |
MD5 hash: | 0FEC2748F363150DC54C1CAFFB1A9408 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 2 |
Start time: | 02:07:49 |
Start date: | 16/12/2022 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff614650000 |
File size: | 2851656 bytes |
MD5 hash: | 0FEC2748F363150DC54C1CAFFB1A9408 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |