Edit tour
Windows
Analysis Report
https://www.dropbox.com/scl/fi/ocmxhujczma623yxj6y29/Attention-_-Salary-Amendment-Updated-Employee-Handbook-Benefit-Enrollment-2024_2025.paper?oref=e&r=ACRm_hPlErV40Cd1zIP89wkIlFQF_89rGVAuXk_8bNLVEQBbMWfgZVCOjNPS76aaZwAZfDc4Xo2P176W3am-1A-GKNdfOUMtQ0zcIcJLSeq0d7kmDrWgClTMKZWQ0Y2kzdL-oHmexUWOnpxcurKZ
Overview
General Information
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection
Classification
- System is w10x64
- chrome.exe (PID: 2108 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "about :blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5820 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2392 --fi eld-trial- handle=202 0,i,603549 1936615944 162,280923 8674400728 017,262144 --disable -features= Optimizati onGuideMod elDownload ing,Optimi zationHint s,Optimiza tionHintsF etching,Op timization TargetPred iction /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- chrome.exe (PID: 6488 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt ps://www.d ropbox.com /scl/fi/oc mxhujczma6 23yxj6y29/ Attention- _-Salary-A mendment-U pdated-Emp loyee-Hand book-Benef it-Enrollm ent-2024_2 025.paper? oref=e&r=A CRm_hPlErV 40Cd1zIP89 wkIlFQF_89 rGVAuXk_8b NLVEQBbMWf gZVCOjNPS7 6aaZwAZfDc 4Xo2P176W3 am-1A-GKNd fOUMtQ0zcI cJLSeq0d7k mDrWgClTMK ZWQ0Y2kzdL -oHmexUWOn pxcurKZ8r9 xoLPtk7Vkd ABI-FkyJQc lVoAMLGClo Mq4KRb2O2v hFwo&sm=1& dl=0" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | unknown | |
www-env.dropbox-dns.com | 162.125.66.18 | true | false | unknown | |
www.google.com | 216.58.206.68 | true | false | unknown | |
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false | unknown | |
www.dropbox.com | unknown | unknown | false | unknown | |
cfl.dropboxstatic.com | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
162.125.66.18 | www-env.dropbox-dns.com | United States | 19679 | DROPBOXUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
216.58.206.68 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.5 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1523778 |
Start date and time: | 2024-10-02 02:11:30 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://www.dropbox.com/scl/fi/ocmxhujczma623yxj6y29/Attention-_-Salary-Amendment-Updated-Employee-Handbook-Benefit-Enrollment-2024_2025.paper?oref=e&r=ACRm_hPlErV40Cd1zIP89wkIlFQF_89rGVAuXk_8bNLVEQBbMWfgZVCOjNPS76aaZwAZfDc4Xo2P176W3am-1A-GKNdfOUMtQ0zcIcJLSeq0d7kmDrWgClTMKZWQ0Y2kzdL-oHmexUWOnpxcurKZ8r9xoLPtk7VkdABI-FkyJQclVoAMLGCloMq4KRb2O2vhFwo&sm=1&dl=0 |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | UNKNOWN |
Classification: | unknown1.win@16/39@8/4 |
Cookbook Comments: |
|
- URL not reachable
- Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 142.250.74.195, 74.125.133.84, 142.250.184.238, 34.104.35.123, 104.16.100.29, 104.16.99.29, 184.28.90.27, 20.114.59.183, 199.232.214.172, 192.229.221.95, 20.242.39.171
- Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, cfl.dropboxstatic.com.cdn.cloudflare.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtSetInformationFile calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
⊘No simulations
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.9736177288998498 |
Encrypted: | false |
SSDEEP: | 48:8LdawT6UjTH5idAKZdA19ehwiZUklqeh+y+3:8BL/9y |
MD5: | 1A8F881C19A3E37EDDFE920CDDEFB81C |
SHA1: | A5CFD93778F9096179FA44C16B6493C18D8AD32F |
SHA-256: | 87E384F88CA75B25479028B7CB107C74A598F8EEB0494E13FD5DEE8789438E28 |
SHA-512: | 3164FF9784FE82D47130F9E197BC88E23024B8FAD7DE15E98EFCC399D0039E8E2044CA0967C7DCF631DA96BD43B6EFB4615F608EB4740367EEEE7D6EF385816F |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.9906468015567977 |
Encrypted: | false |
SSDEEP: | 48:8XsdawT6UjTH5idAKZdA1weh/iZUkAQkqehty+2:8kLF9QAy |
MD5: | 33A991F4650DCE0158D783FC4531679E |
SHA1: | 71964B8CE3E5948449C6C86E40D626D026DCB312 |
SHA-256: | 6184A9DE96D13AEA48DF289A2A6557FC5A139EAFB3F83A24C72BE9853659B2FC |
SHA-512: | 6681DA0A279CD045A11723454117CAE3F9D455B32B690E5D3671EC654A6335EE860245ACB4320861425689DB07F041CD5B3BA06632C6B8AC23577282336CA421 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2693 |
Entropy (8bit): | 4.004518224100405 |
Encrypted: | false |
SSDEEP: | 48:8x0dawT6UjsH5idAKZdA14tseh7sFiZUkmgqeh7sHy+BX:8xsLsnBy |
MD5: | 09C05A58EDBB9C2B930A21921DC7AF45 |
SHA1: | 381DE9E901F8515DFE4E5851DA45345EDD5EBC40 |
SHA-256: | 8E04570A7B9042262A5CD9CFB26E5A0DE842B0A400A6AD9846E0065E9F6B4FE9 |
SHA-512: | FF9D1875828DA8FFE7F32040A41E51889E33C6E13857A19AF97AEAD5AE47532FA44218BBC463D2E7225873FBD2264C55DD6A04029312EB7C7E344912AA349D05 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.991658684816741 |
Encrypted: | false |
SSDEEP: | 48:8PdawT6UjTH5idAKZdA1vehDiZUkwqehZy+R:8VLGfy |
MD5: | 5E6D65F29B492AA0995DF0378370F38E |
SHA1: | 0167325DFBBC14C35C20F18CEEADCCB33E98E1D9 |
SHA-256: | 26622CA052886DFEDF9F13652DA3A423962BD077CA5057B30849B71B77E37223 |
SHA-512: | 0FEB0AA26394A7E09C9B3E5FC2AE0A31127D75DB83D22DF2D5E424D0F31C395B4A2B2836D05DAE8F0C361D9E724A567AC4D12DB18261269FD5D7B3D9C5BFA9CD |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.9761967825685747 |
Encrypted: | false |
SSDEEP: | 48:8rdawT6UjTH5idAKZdA1hehBiZUk1W1qehLy+C:8hLG9ry |
MD5: | 0A8B30E1A7A21E82F325E5F74BB126D6 |
SHA1: | BCC338EC32D1BE1D96E332F54F3B13F4D053754C |
SHA-256: | 6CD496DB264C5F7B45DA8CC1A5A0CC11661F9DEABB8E77B2AC036339C92A2144 |
SHA-512: | 3C14CAB95D3430E3C1ABD7429327FF980CFAD9E29DAF3ECDEB76DB1C86C7936B49B1A73D169F3C9D1C79BFD30176DF26212493A72FFE1D466DEC1BFB7FA6AE19 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2683 |
Entropy (8bit): | 3.990071395418555 |
Encrypted: | false |
SSDEEP: | 48:8wdawT6UjTH5idAKZdA1duT+ehOuTbbiZUk5OjqehOuTbBy+yT+:8YLYT/TbxWOvTbBy7T |
MD5: | 3D88E2B82A33C300BBCA6AF2D25B0740 |
SHA1: | 2D06270625B1B2B7D1E6B867E61657AB4B8A2029 |
SHA-256: | B7FE274E9377ABA47B25DF8793DDE1BBABE1E5112B546A17F6379643E7531765 |
SHA-512: | 81701291201CF600A0F29A2504E289D65973B7F411D7CB89E4321548A111042267CCA7ED325E4E84BBECCCA9C7E0D8FE20B2B7DB9BE8AA55D19B0FA68AF8EC65 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 8532 |
Entropy (8bit): | 4.9029608416924 |
Encrypted: | false |
SSDEEP: | 192:zEw3JmwyswyMwuk6wysw9wy9wiw2CwuXsw/yw4m2/C6Q9d+QBcwLrOxNIqZhBn94:G+2E66ArR6a7gPA6 |
MD5: | A7D5C32C97182AC1736E6B284B8644EC |
SHA1: | 95CF00944235FC148C6EE596D9DFF5B62C102C7E |
SHA-256: | BDFA8BCD8F5D4EE3252BC4EB02BB0FEC99BC5587F860562F70CDAA31B8A17C97 |
SHA-512: | 147AEAD4CB5291AA34AF9A65FA09E44D9ED394FF56C11B1991664D2EE938AA038ACCDC2EE54DFCAB1E07903056769F9E2E09A2CD779211936CB8596D1B3AC59D |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/google_one_tap-vflp9XDLJ.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 27739 |
Entropy (8bit): | 5.317372330987387 |
Encrypted: | false |
SSDEEP: | 768:XjyoFkds7JDo68QJCjZjAwsujqXWzLVG37oPZupZzePxn8lmwf0lMqQHpkq:asmNVGw/jNxKZ/ |
MD5: | AA6CEFBFD8B109D4391B755F877C1F57 |
SHA1: | 806D78A42EAF33677B3F13C0B75D485D2DBB05C6 |
SHA-256: | 090175EBFB9296786227534ED6431DE6D7988A3A4ED1CAA2C585BF084B6D11B3 |
SHA-512: | 9EB133371D41A552C1F9CC52AD93715A7E669B4BD07D3057E93AF9E1D54671E69ABA7FDBC83226B2070644BE3D65733288A6029A966E03DD9B72B2FBC2F8F90C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1728 |
Entropy (8bit): | 5.079458543466473 |
Encrypted: | false |
SSDEEP: | 48:boD3AFSMbvDpVzueGEKaxOSBaKv0DEq3A7:bg3zk7/ieGEKaxnoKcDEq32 |
MD5: | 1FAC30C2F785E8257D8E4DB8AE4A2902 |
SHA1: | 955BA8113C4BBE01F42E548E807EA6C33207084C |
SHA-256: | 94B06B7DEAE3398A35DCF272C96E9117693CF18FE4430953FA2721FE8613EEE7 |
SHA-512: | 792C0CD9DAD746D01534F11E07931F0552884641FE52A8421F35BBAE997849133E6E2C000575B11AD50BC756CBF5B43052030254C852409E29A0347C09F5EE78 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/foundation-vflH6wwwv.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3031 |
Entropy (8bit): | 5.072541246708305 |
Encrypted: | false |
SSDEEP: | 48:boD3AFSMbvDpVzueGEKaxOSBaKv0DEq3AbCCLS1BDRLtmfDRcz43V56Y:bg3zk7/ieGEKaxnoKcDEq385mpa3nh |
MD5: | 7CD34B579C76D077847E1EB2C086CCAD |
SHA1: | CD36C07AC7F488668A7EE34D8BEBEC596C192AF0 |
SHA-256: | A63B0861254D3FFB38AA35BCE52017B3095E5FA5D8A03E085C47A895AB51BAB7 |
SHA-512: | 2B21B2278488F11A28990FF79260F071E8901D53CEB7645860A6A0035BBEED7C8CEACB8F538650A8C88ED3C2FAC722EBBE2C2AF5553ADCEE09445797A623E75D |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/maestro_appshell_styles-vflfNNLV5.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1036 |
Entropy (8bit): | 5.323296704358444 |
Encrypted: | false |
SSDEEP: | 24:xeAi/ZBSoU7Z371HOu70CViTmMM8SMqSq8HiMyH8qyBNkyBDu9Qk8b+y/s2n:8z/Zcl9ROu7oMsqSqwVm8qIkODu9QkS1 |
MD5: | 80CCDE85B980E138C0AAF5AB227EF54B |
SHA1: | 534A8883BD9582295FC2B867215944D66F1837E7 |
SHA-256: | 407881C9106BEF52F6F4FE354488E31558D4D88F2A3BF2F2E8D919C35F62C9EB |
SHA-512: | CFAA91DA7F071C8CF9A4ADE3A434062ED2AF292ED50254396562D35B0F994381EC748DE985C520486BFA2DF83086BAD4A633DCFA8C7389DD9EC6EF8F31A639BC |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-illustrations/index.web-vflgMzehb.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 55476 |
Entropy (8bit): | 4.944924198579946 |
Encrypted: | false |
SSDEEP: | 768:eAZXM3pHnMxWKZB5HVNN6vMEzJWJd2wtg+CRo/Y0vGrgrYFQi81A1t/OF+rwbxrO:eAZXapgCRoLvGrgsQCOFZxrnO |
MD5: | A9C53D99825469261E2396DF2260ECAD |
SHA1: | 509BA7C7C5931AFE36B940D167B33CC4446243D4 |
SHA-256: | 5BCCDCCE2471D5262931B52F89B9D952106C49C849BFDB4FCA5C68F6C29D6725 |
SHA-512: | 93155CA726E306D242EA5EE80AB7E23224B50D458F615272C20F5306F0B98931D8CFA7AF0C784F560DF6AB28291098314FAC660CF9D21383ECEAAE1B418171DF |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/tokens-vflqcU9mY.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 27739 |
Entropy (8bit): | 5.317372330987387 |
Encrypted: | false |
SSDEEP: | 768:XjyoFkds7JDo68QJCjZjAwsujqXWzLVG37oPZupZzePxn8lmwf0lMqQHpkq:asmNVGw/jNxKZ/ |
MD5: | AA6CEFBFD8B109D4391B755F877C1F57 |
SHA1: | 806D78A42EAF33677B3F13C0B75D485D2DBB05C6 |
SHA-256: | 090175EBFB9296786227534ED6431DE6D7988A3A4ED1CAA2C585BF084B6D11B3 |
SHA-512: | 9EB133371D41A552C1F9CC52AD93715A7E669B4BD07D3057E93AF9E1D54671E69ABA7FDBC83226B2070644BE3D65733288A6029A966E03DD9B72B2FBC2F8F90C |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/js/alameda_bundle/alameda_bundle_chrome_en-vflqmzvv9.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 831 |
Entropy (8bit): | 4.929291155076852 |
Encrypted: | false |
SSDEEP: | 24:lJ3g+uXDL7+xZkxFAA+e2wVvykhSUhy0BIFIazBTLmDLY:lJS8szDo0Q |
MD5: | D2C1CAEAF7D185B462A8D64FD0475932 |
SHA1: | C9E3EA63E9D3AC4FACC19BBB69A05D1A3076C51F |
SHA-256: | 005ED820758D4C12BEFDF1A3B2E9C30A0FA544038AF790FCC602AF1E3B63A4D1 |
SHA-512: | B479521B2AB44FF8DB425EE99E4E0A9894FCDDD85550000D657FEB4C30266B8DEBC52416FE2EF1CF497EBD6C1ECF886752C160AA0177C769A492E68560122CD8 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/snackbar-vfl0sHK6v.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 305 |
Entropy (8bit): | 4.931439734894977 |
Encrypted: | false |
SSDEEP: | 6:OXCw0UVexRJNZHXWXC+kEybGX9G4l6lm6c2XunG6HoV6HoQ:4CIVqN5GXCxEybGDT7Hw6HR |
MD5: | 4E2CC091FAC48A36F2EB401FA6ECE06B |
SHA1: | AC35B42D5B1FF5B592A44574459A1C6CE6DFBE44 |
SHA-256: | EA511EB41E9199AEC50864F7CD7862DEF7BE3AE5C232DBC066AC353EA56FEC8D |
SHA-512: | B7E439B7D5A48FB1D52EC78BB0CC72622717F37CCB03AA988741D9757C8CC3AFBE7FE0ECDA12970916CDF484ED9280613E7E1777942CC64A517886516D8E3692 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/abuse/fingerprintjs_component-vflTizAkf.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 9382 |
Entropy (8bit): | 4.873211498054136 |
Encrypted: | false |
SSDEEP: | 96:RiB8ryPBnHc3b1v8XgOLyOhrXzbSH1JyKK+:RiSePAv8XgvOpz+VJyKK+ |
MD5: | 320915DCA4FCC14B76A6609AF3445D98 |
SHA1: | F51A66AB752668770DE4D50BB87C323EDC1AF699 |
SHA-256: | A2EFE4341FFFAC8BD9F6450113FBAC5B5D96738DCD0AF410E16C8C7055E0B652 |
SHA-512: | C1865BA01E864A629DF06E33F958B0D52B8CF2D9FF0DA799768A5E929D1993F99ADD73425824604327966B9DE83731AAA505BD21FAA2EF6EAE324E745A13F216 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/typescript/component_libraries/dig-experimental/src/index.web-vflMgkV3K.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3483 |
Entropy (8bit): | 5.013030100013651 |
Encrypted: | false |
SSDEEP: | 48:sl5ZkF1QkKwyvMdRzNKVXN5NBzDXS0zzXi0OrzNgXNKFNIx:F6k3QwyKs |
MD5: | 307B92102C1C5D4BAB05FFDB09A621F7 |
SHA1: | FA9D8945782691344FFFA9328B56D541504E1262 |
SHA-256: | 6F4FC0817FB1A2199B277A69ED2022C6B0524DE34A2CBA7533536D40B6ABA410 |
SHA-512: | 7D30703ECD866603DB82E2F0FC0D233D597F94652013A2B5589550952C75C0001C3573729A81E01C0D911AF8137F4A35C083DE552861C90A24150D469A918903 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/dig/fonts-vflMHuSEC.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 685 |
Entropy (8bit): | 5.033559356693095 |
Encrypted: | false |
SSDEEP: | 12:pA7LVcO/PfNVVUragN6L03eSuET6rvLhd9cdxA1WcdWScdAzZpcDkfQk:iVcOnfNVV4NePS9T6rzhdOjAR4HDkfQk |
MD5: | E2826FD92D6DCAF79021355095EC49D9 |
SHA1: | 1572DA7F97839408214F18AF79C69611040E2084 |
SHA-256: | 2C456C7236EE6F3541118C38AE364CF303F38926BA99C7FD65794802B172ACBD |
SHA-512: | AAE0EE51EF9775A745E1B4A4607829609A54C211ED1C96303875FE6465770CBB54E267833E48C43BB7723891FF3D774F33200D6D8F5368817B085F946315EF85 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/notify-vfl4oJv2S.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 40480 |
Entropy (8bit): | 5.357206875268569 |
Encrypted: | false |
SSDEEP: | 384:QBN3kQxNYkRm7SHe/OR8b3obZu+osz2N6wwJCDDVUQdR:QBN32yr8LobZuy2N6wwJCDDVUQf |
MD5: | 56F24BF65A9DBF2F742B23862202581E |
SHA1: | 4A3F4D54CF39D4AC5FE022EBBDF205B462A2D30C |
SHA-256: | CFAC3A2722FCB92E5844C231276C621A1F67285EB7172AB9206C56BA34BA91B8 |
SHA-512: | 2673463BC63D4C2336D61859B797B2CB6CC35F1ACB2C964DDEADC7097AC5ED739B18C4835BA14A539FA8E515614E96D79450A4B923F6B405984063767776FE7E |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/js/file_viewer/index.web-vflVvJL9l.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 74477 |
Entropy (8bit): | 4.996160179723149 |
Encrypted: | false |
SSDEEP: | 384:EQmQ4PESw2G70QZ7v767lii7J7hfEFIJG4RBXqdTF4Mh970njrPJpgFvFdk:LmQ4a2C06jmllhumFqZF4YSjlGFvFdk |
MD5: | C2FB1E82F7FDBE869652AC175C9D29B1 |
SHA1: | D85A910ED2E0CF38EDE6DA3285B3440D4031F66A |
SHA-256: | 5EE372C003E43363E596A80D8254C544A5D52A649B656F91A9E8F25B148BC306 |
SHA-512: | A0D96C406761189E39F2C2EF3C07D6726AC8A82F075DABF0409B418F23A32CB51AFBECDC36A090532CADC1CB4E8A6BB6D0758EC146654FA832B247BFB210601F |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/spectrum/index.web-vflwvsegv.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 661 |
Entropy (8bit): | 5.129341069954787 |
Encrypted: | false |
SSDEEP: | 12:bRFP/Ga4GYLqGkwZESxqjyfUO2Fylde9hWKg2JW3dwVxK:zP/rHj/L7PyyWK5Y3KVxK |
MD5: | 9067859A55F8C3BA9411E359AEDAEE5A |
SHA1: | D0B845A155676462C2D3FF60616E5057B3C6CE0C |
SHA-256: | 998169C92E5A694A77E31ED1866BA8EFF894C2A604ED244C03973876AC1796B6 |
SHA-512: | 82D11179E0CB856EEE2086332F6859943AE37B2A9076BD331DA7D1CCFA12E525820D8D23B878D09EE41D09D60358C6392CD1BC05E26015707AE896C1D261B637 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/dig-components/index.web-vflkGeFml.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 13165 |
Entropy (8bit): | 5.1932336435436 |
Encrypted: | false |
SSDEEP: | 192:RSmDb7WLkcIGx/pHELT5LrGkC3fveMaZgnFoePIaiwov3BmGHLYH8HajoMMqxpNS:nokY/6NSFVPGH8H8Hb |
MD5: | 41DBD41EE50CD1A9BDE0AA789F061DBF |
SHA1: | 2E641003FD846ED11812B1A480139CF345C9C5E1 |
SHA-256: | 1B7CB42B960F9512F0B4BB63A3AFA4F121CE77FFBE83D8935605474F21DD6ABB |
SHA-512: | 7967B3D32CA567DC27DED95174DDC41540F47E1E753758315F9031B0EC3FC498FA46A993985B743BB3FA18C1CA92E4E6018D030ADDF916D345656F9AE41D04D8 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/js/comments2/index-vflQdvUHu.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 52633 |
Entropy (8bit): | 4.860512027897722 |
Encrypted: | false |
SSDEEP: | 384:Tnyx1oALzi7Y/pM2UlSg0Inyx1oALzi7Y/pM2Umh:T21m7Y/Wrkg0I21m7Y/Wr2 |
MD5: | 26E143CBBB84833EF4F19A1AE556A1DA |
SHA1: | DA99FFE748A7A99C53A075DDD1C3BE8E19E9A466 |
SHA-256: | 452CBF28FB0CEEFC33F6A97848BB328B8647A5DB7BF7B2063593A3666E3726C9 |
SHA-512: | DE1B1B552075AAE674CE8D1427B665EAE82D0899DC525891657AD9B9A265A2525CDEBF208C64904617A19FA2378F17768701B18765BC6E30AF4205672F6481B7 |
Malicious: | false |
Reputation: | low |
URL: | https://cfl.dropboxstatic.com/static/metaserver/static/css/app_actions/index-vflJuFDy7.css |
Preview: |
⊘No static file info
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 2, 2024 02:12:16.301048040 CEST | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:16.301059961 CEST | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:16.410418034 CEST | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:24.937252998 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:24.937355042 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:24.937449932 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:24.937644005 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:24.937664986 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:24.937732935 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:24.937978983 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:24.938013077 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:24.938131094 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:24.938152075 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.575781107 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.578618050 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.578679085 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.579806089 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.579883099 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.582421064 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.582495928 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.582865000 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.582882881 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.599812031 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.600591898 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.600608110 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.601644039 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.601706982 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.602926016 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.603015900 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.623627901 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.654609919 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.654625893 CEST | 443 | 49709 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:25.694567919 CEST | 49709 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:25.902534962 CEST | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:25.902539968 CEST | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:26.012336969 CEST | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:26.356523037 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.356601954 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.356631041 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.356683016 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.357383966 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.357438087 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.443018913 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.443200111 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.537714005 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.537723064 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.537759066 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.537791967 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.537822008 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.537859917 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.537883043 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.600720882 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.600744009 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.600790977 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.600810051 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.600840092 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.600894928 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.629815102 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.629832983 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.629915953 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.629933119 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.630105972 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.667145014 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.667171001 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.667207956 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.667222977 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.667256117 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.667273045 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.697278976 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.697294950 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.697343111 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.697359085 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:26.697387934 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:26.697407007 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.029371023 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.029381990 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.029414892 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.029428959 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.029443026 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.029469013 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.029485941 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.029531956 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.030119896 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.030148029 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.030180931 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.030189991 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.030226946 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.030244112 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.034288883 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.034461021 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.034472942 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.034493923 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.034544945 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.034552097 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.034590960 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.036433935 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.036463976 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.036511898 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.036521912 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.036540031 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.036550999 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.036592960 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.036752939 CEST | 49710 | 443 | 192.168.2.5 | 162.125.66.18 |
Oct 2, 2024 02:12:27.036771059 CEST | 443 | 49710 | 162.125.66.18 | 192.168.2.5 |
Oct 2, 2024 02:12:27.364984989 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:27.365025997 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:27.365091085 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:27.365592003 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:27.365607977 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:27.657474995 CEST | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:27.657568932 CEST | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:27.996709108 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:27.997967005 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:27.997984886 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:27.998888969 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:27.998949051 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:28.002481937 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:28.002535105 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:28.043410063 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:28.043416977 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:28.090281963 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:37.957170010 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:37.957240105 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:37.957345963 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:38.335201979 CEST | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:38.335285902 CEST | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:38.340106010 CEST | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:38.340116024 CEST | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:38.347623110 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:38.347697020 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:38.347785950 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:38.384752035 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:38.384812117 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:38.989159107 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:38.989236116 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:39.250787020 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:39.250860929 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:39.251980066 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:39.252053976 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:39.257867098 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:39.257947922 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:39.282723904 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 2, 2024 02:12:39.282746077 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:39.538239002 CEST | 49721 | 443 | 192.168.2.5 | 216.58.206.68 |
Oct 2, 2024 02:12:39.538288116 CEST | 443 | 49721 | 216.58.206.68 | 192.168.2.5 |
Oct 2, 2024 02:12:39.703198910 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:39.704025030 CEST | 443 | 49741 | 23.1.237.91 | 192.168.2.5 |
Oct 2, 2024 02:12:39.704109907 CEST | 49741 | 443 | 192.168.2.5 | 23.1.237.91 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 2, 2024 02:12:22.826500893 CEST | 53 | 63852 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:22.883495092 CEST | 53 | 52388 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:24.021471977 CEST | 53 | 60823 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:24.928713083 CEST | 56332 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:24.928862095 CEST | 65078 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:24.935326099 CEST | 53 | 56332 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:24.935863018 CEST | 53 | 65078 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:26.635818005 CEST | 57817 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:26.636014938 CEST | 50802 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:27.349993944 CEST | 53224 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:27.350138903 CEST | 50664 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:27.357687950 CEST | 53 | 53224 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:27.357856035 CEST | 53 | 50664 | 1.1.1.1 | 192.168.2.5 |
Oct 2, 2024 02:12:29.222503901 CEST | 51892 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:29.222836971 CEST | 62898 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 2, 2024 02:12:41.961199045 CEST | 53 | 62361 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Oct 2, 2024 02:12:29.240443945 CEST | 192.168.2.5 | 1.1.1.1 | c26b | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 2, 2024 02:12:24.928713083 CEST | 192.168.2.5 | 1.1.1.1 | 0x3df0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 2, 2024 02:12:24.928862095 CEST | 192.168.2.5 | 1.1.1.1 | 0x965e | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 2, 2024 02:12:26.635818005 CEST | 192.168.2.5 | 1.1.1.1 | 0xc8d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 2, 2024 02:12:26.636014938 CEST | 192.168.2.5 | 1.1.1.1 | 0xd6a1 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 2, 2024 02:12:27.349993944 CEST | 192.168.2.5 | 1.1.1.1 | 0xf2e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 2, 2024 02:12:27.350138903 CEST | 192.168.2.5 | 1.1.1.1 | 0x624d | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 2, 2024 02:12:29.222503901 CEST | 192.168.2.5 | 1.1.1.1 | 0x902 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 2, 2024 02:12:29.222836971 CEST | 192.168.2.5 | 1.1.1.1 | 0x4624 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 2, 2024 02:12:24.935326099 CEST | 1.1.1.1 | 192.168.2.5 | 0x3df0 | No error (0) | www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:24.935326099 CEST | 1.1.1.1 | 192.168.2.5 | 0x3df0 | No error (0) | 162.125.66.18 | A (IP address) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:24.935863018 CEST | 1.1.1.1 | 192.168.2.5 | 0x965e | No error (0) | www-env.dropbox-dns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:26.642811060 CEST | 1.1.1.1 | 192.168.2.5 | 0xc8d0 | No error (0) | cfl.dropboxstatic.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:26.653417110 CEST | 1.1.1.1 | 192.168.2.5 | 0xd6a1 | No error (0) | cfl.dropboxstatic.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:27.357687950 CEST | 1.1.1.1 | 192.168.2.5 | 0xf2e7 | No error (0) | 216.58.206.68 | A (IP address) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:27.357856035 CEST | 1.1.1.1 | 192.168.2.5 | 0x624d | No error (0) | 65 | IN (0x0001) | false | |||
Oct 2, 2024 02:12:29.229576111 CEST | 1.1.1.1 | 192.168.2.5 | 0x902 | No error (0) | cfl.dropboxstatic.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:29.240345001 CEST | 1.1.1.1 | 192.168.2.5 | 0x4624 | No error (0) | cfl.dropboxstatic.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:37.054409981 CEST | 1.1.1.1 | 192.168.2.5 | 0x75bb | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:37.054409981 CEST | 1.1.1.1 | 192.168.2.5 | 0x75bb | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:37.586983919 CEST | 1.1.1.1 | 192.168.2.5 | 0xa43d | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 2, 2024 02:12:37.586983919 CEST | 1.1.1.1 | 192.168.2.5 | 0xa43d | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49710 | 162.125.66.18 | 443 | 5820 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-02 00:12:25 UTC | 991 | OUT | |
2024-10-02 00:12:26 UTC | 4042 | IN |