Windows
Analysis Report
https://customer-success-07485ef31dbc.intercom-mail.com/via/o?h=27e69bf0f28aed934fdf3940f0b677f9fc21c9a5-w0fdlkap_97007505163367_21910078632
Overview
General Information
Detection
Score: | 0 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
No high impact signatures.
Classification
- System is w10x64
chrome.exe (PID: 5540 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" --sta rt-maximiz ed "about: blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408) chrome.exe (PID: 788 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-G B --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1952 --fi eld-trial- handle=160 8,i,256374 1555581712 881,120783 6662297692 2071,13107 2 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationTarge tPredictio n /prefetc h:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
chrome.exe (PID: 6376 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" "http s://custom er-success -07485ef31 dbc.interc om-mail.co m/via/o?h= 27e69bf0f2 8aed934fdf 3940f0b677 f9fc21c9a5 -w0fdlkap_ 9700750516 3367_21910 078632 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Snort rule has matched
- • Phishing
- • Compliance
- • Networking
- • System Summary
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | Directory created: | Jump to behavior |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTP traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Directory created: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 2 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 3 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 4 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Ingress Tool Transfer | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
customer-success-07485ef31dbc.intercom-mail.com | 52.222.144.16 | true | false | high | |
accounts.google.com | 142.251.36.237 | true | false | high | |
www.google.com | 142.251.37.4 | true | false | high | |
clients.l.google.com | 172.217.16.174 | true | false | high | |
clients2.google.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.251.37.4 | www.google.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
142.251.36.237 | accounts.google.com | United States | 15169 | GOOGLEUS | false | |
52.222.144.67 | unknown | United States | 16509 | AMAZON-02US | false | |
172.217.16.174 | clients.l.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 37.1.0 Beryl |
Analysis ID: | 892805 |
Start date and time: | 2023-06-22 16:05:19 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 6m 20s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://customer-success-07485ef31dbc.intercom-mail.com/via/o?h=27e69bf0f28aed934fdf3940f0b677f9fc21c9a5-w0fdlkap_97007505163367_21910078632 |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean0.win@25/1@7/6 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
- Exclude process from analysis
(whitelisted): audiodg.exe - Excluded IPs from analysis (wh
itelisted): 142.251.37.3, 34.1 04.35.123, 172.217.16.163 - Excluded domains from analysis
(whitelisted): edgedl.me.gvt1 .com, update.googleapis.com, c tldl.windowsupdate.com, client services.googleapis.com - Not all processes where analyz
ed, report is missing behavior information
⊘No simulations
⊘No context
⊘No context
⊘No context
⊘No context
⊘No context
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 43 |
Entropy (8bit): | 3.142069457963608 |
Encrypted: | false |
SSDEEP: | 3:CU1urkltxlHh/:gg/ |
MD5: | DB04C7B378CB2DB912C3BA8A5A774EE3 |
SHA1: | DEE34BD86C3484D31002182AA2B7CAA4699126B8 |
SHA-256: | 98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A |
SHA-512: | 826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB |
Malicious: | false |
Reputation: | low |
URL: | https://customer-success-07485ef31dbc.intercom-mail.com/via/o?h=27e69bf0f28aed934fdf3940f0b677f9fc21c9a5-w0fdlkap_97007505163367_21910078632 |
Preview: |
⊘No static file info
Download Network PCAP: filtered – full
- Total Packets: 86
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 22, 2023 16:06:19.714792013 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:19.714858055 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.715400934 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:19.715441942 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:19.715491056 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:19.716312885 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:19.717269897 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:19.717297077 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.718458891 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:19.718486071 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:19.841782093 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:19.842361927 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:19.842382908 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:19.845151901 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:19.850471973 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:19.854856014 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.867882013 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:19.867917061 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.868747950 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.870305061 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.882781982 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:19.882842064 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:19.938585997 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:20.131679058 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:20.131877899 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:20.132040024 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:20.132503033 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:20.132709026 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:20.132878065 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:20.172216892 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:20.172430992 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:20.172468901 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:20.172604084 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:20.174753904 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:20.175216913 CEST | 49694 | 443 | 192.168.2.4 | 172.217.16.174 |
Jun 22, 2023 16:06:20.175249100 CEST | 443 | 49694 | 172.217.16.174 | 192.168.2.4 |
Jun 22, 2023 16:06:20.180286884 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:20.188889027 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:20.188934088 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:20.194658995 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:20.194996119 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:20.204176903 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:20.205702066 CEST | 49696 | 443 | 192.168.2.4 | 142.251.36.237 |
Jun 22, 2023 16:06:20.205849886 CEST | 443 | 49696 | 142.251.36.237 | 192.168.2.4 |
Jun 22, 2023 16:06:21.459887981 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.459933996 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.460270882 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.460550070 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.460587025 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.461009026 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.461029053 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.461277008 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.461611986 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.461626053 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.562690973 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.563018084 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.564057112 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.564074039 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.565308094 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.565571070 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.565598965 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.565793991 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.566106081 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.566191912 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.566788912 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.566790104 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.566951036 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.567770958 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.590409040 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.590723038 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.594961882 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.594985962 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.595419884 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.595664978 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.635937929 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.635984898 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:21.674830914 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:21.675926924 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.046030045 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.046053886 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.046375036 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.046860933 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.089267969 CEST | 49698 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.089313030 CEST | 443 | 49698 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.217915058 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.260294914 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.409584045 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.409656048 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.409894943 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.414361954 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.414402962 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.492564917 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.497682095 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.497724056 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.499594927 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.500981092 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.501178980 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.501482964 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.544281006 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.621077061 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.643563032 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.643724918 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.643882990 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.711744070 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.711764097 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.712080956 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.712946892 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.716010094 CEST | 49699 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.716063023 CEST | 443 | 49699 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.720455885 CEST | 49700 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.720513105 CEST | 443 | 49700 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.894491911 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.894577026 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.894721985 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.894942045 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.894970894 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.964907885 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.965296030 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.965357065 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.965835094 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.966763973 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:22.966888905 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:22.966919899 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:23.008305073 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:23.131994009 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:23.132554054 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:23.133363008 CEST | 49701 | 443 | 192.168.2.4 | 52.222.144.67 |
Jun 22, 2023 16:06:23.133388996 CEST | 443 | 49701 | 52.222.144.67 | 192.168.2.4 |
Jun 22, 2023 16:06:23.546705008 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.546809912 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.548093081 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.548551083 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.548629045 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.612061024 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.628483057 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.628525972 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.630791903 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.633377075 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.635735035 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.635992050 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.730719090 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:23.730758905 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:23.832063913 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:33.598622084 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:33.598764896 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:06:33.598881006 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:34.283782005 CEST | 49704 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:06:34.283885956 CEST | 443 | 49704 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.137789965 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:23.137840033 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.137918949 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:23.138336897 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:23.138349056 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.204823971 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.205280066 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:23.205312967 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.205822945 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.206506968 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:23.206649065 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:23.253300905 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:33.220741034 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:33.220848083 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Jun 22, 2023 16:07:33.220921993 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:34.321434975 CEST | 49710 | 443 | 192.168.2.4 | 142.251.37.4 |
Jun 22, 2023 16:07:34.321499109 CEST | 443 | 49710 | 142.251.37.4 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 22, 2023 16:06:19.647255898 CEST | 64167 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:06:19.648365974 CEST | 58565 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:06:19.680610895 CEST | 53 | 64167 | 8.8.8.8 | 192.168.2.4 |
Jun 22, 2023 16:06:19.690125942 CEST | 53 | 58565 | 8.8.8.8 | 192.168.2.4 |
Jun 22, 2023 16:06:21.106436968 CEST | 60686 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:06:21.135519981 CEST | 53 | 60686 | 8.8.8.8 | 192.168.2.4 |
Jun 22, 2023 16:06:21.423187017 CEST | 61124 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:06:21.453257084 CEST | 53 | 61124 | 8.8.8.8 | 192.168.2.4 |
Jun 22, 2023 16:06:23.080677986 CEST | 55570 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:06:23.104468107 CEST | 53 | 55570 | 8.8.8.8 | 192.168.2.4 |
Jun 22, 2023 16:06:23.401978016 CEST | 59446 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:06:23.431255102 CEST | 53 | 59446 | 8.8.8.8 | 192.168.2.4 |
Jun 22, 2023 16:07:23.115361929 CEST | 63229 | 53 | 192.168.2.4 | 8.8.8.8 |
Jun 22, 2023 16:07:23.135927916 CEST | 53 | 63229 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jun 22, 2023 16:06:19.647255898 CEST | 192.168.2.4 | 8.8.8.8 | 0xa9d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 22, 2023 16:06:19.648365974 CEST | 192.168.2.4 | 8.8.8.8 | 0xfc17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 22, 2023 16:06:21.106436968 CEST | 192.168.2.4 | 8.8.8.8 | 0xa7ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 22, 2023 16:06:21.423187017 CEST | 192.168.2.4 | 8.8.8.8 | 0xeda2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 22, 2023 16:06:23.080677986 CEST | 192.168.2.4 | 8.8.8.8 | 0x31af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 22, 2023 16:06:23.401978016 CEST | 192.168.2.4 | 8.8.8.8 | 0x6675 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 22, 2023 16:07:23.115361929 CEST | 192.168.2.4 | 8.8.8.8 | 0x976 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jun 22, 2023 16:06:19.680610895 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9d0 | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:19.680610895 CEST | 8.8.8.8 | 192.168.2.4 | 0xa9d0 | No error (0) | 172.217.16.174 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:19.690125942 CEST | 8.8.8.8 | 192.168.2.4 | 0xfc17 | No error (0) | 142.251.36.237 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.135519981 CEST | 8.8.8.8 | 192.168.2.4 | 0xa7ef | No error (0) | 52.222.144.16 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.135519981 CEST | 8.8.8.8 | 192.168.2.4 | 0xa7ef | No error (0) | 52.222.144.67 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.135519981 CEST | 8.8.8.8 | 192.168.2.4 | 0xa7ef | No error (0) | 52.222.144.95 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.135519981 CEST | 8.8.8.8 | 192.168.2.4 | 0xa7ef | No error (0) | 52.222.144.37 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.453257084 CEST | 8.8.8.8 | 192.168.2.4 | 0xeda2 | No error (0) | 52.222.144.67 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.453257084 CEST | 8.8.8.8 | 192.168.2.4 | 0xeda2 | No error (0) | 52.222.144.95 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.453257084 CEST | 8.8.8.8 | 192.168.2.4 | 0xeda2 | No error (0) | 52.222.144.16 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:21.453257084 CEST | 8.8.8.8 | 192.168.2.4 | 0xeda2 | No error (0) | 52.222.144.37 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:23.104468107 CEST | 8.8.8.8 | 192.168.2.4 | 0x31af | No error (0) | 142.251.37.4 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:06:23.431255102 CEST | 8.8.8.8 | 192.168.2.4 | 0x6675 | No error (0) | 142.251.37.4 | A (IP address) | IN (0x0001) | false | ||
Jun 22, 2023 16:07:23.135927916 CEST | 8.8.8.8 | 192.168.2.4 | 0x976 | No error (0) | 142.251.37.4 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.4 | 49694 | 172.217.16.174 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-06-22 14:06:20 UTC | 0 | OUT | |
2023-06-22 14:06:20 UTC | 1 | IN | |
2023-06-22 14:06:20 UTC | 1 | IN | |
2023-06-22 14:06:20 UTC | 2 | IN | |
2023-06-22 14:06:20 UTC | 2 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.4 | 49696 | 142.251.36.237 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-06-22 14:06:20 UTC | 0 | OUT | |
2023-06-22 14:06:20 UTC | 1 | OUT | |
2023-06-22 14:06:20 UTC | 2 | IN | |
2023-06-22 14:06:20 UTC | 4 | IN | |
2023-06-22 14:06:20 UTC | 4 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.4 | 49698 | 52.222.144.67 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-06-22 14:06:21 UTC | 4 | OUT | |
2023-06-22 14:06:22 UTC | 5 | IN |