Windows
Analysis Report
(No subject) - 2024-10-31T090531.704.eml
Overview
General Information
Detection
Score: | 52 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64_ra
- OUTLOOK.EXE (PID: 6644 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\OUTLO OK.EXE" /e ml "C:\Use rs\user\De sktop\(No subject) - 2024-10-3 1T090531.7 04.eml" MD5: 91A5292942864110ED734005B7E005C0) - ai.exe (PID: 6212 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \root\vfs\ ProgramFil esCommonX6 4\Microsof t Shared\O ffice16\ai .exe" "A3E A6518-C531 -4DE7-BC7D -22EC5B672 7F8" "C28E 0983-BCA6- 49DB-A7D6- E768A78B37 F2" "6644" "C:\Progr am Files ( x86)\Micro soft Offic e\Root\Off ice16\OUTL OOK.EXE" " WordCombin edFloatieL reOnline.o nnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD) - chrome.exe (PID: 5748 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// gcc02.safe links.prot ection.out look.com/? url=https% 3A%2F%2Fna 4.docusign .net%2FSig ning%2FEma ilStart.as px%3Fa%3Da 6f8f68f-e0 76-4337-aa c3-c42f41e bf6cc%26et ti%3D24%26 acct%3D7e9 e0095-f41c -42f4-b219 -3be2b992a 461%26er%3 D449d3c4f- dbee-4c6e- a043-8f268 2f3079d&da ta=05%7C02 %7Ckhickey %40santacl araca.gov% 7Cac1bfe36 80ab4b4bc8 8008dcf9c3 a7ca%7C28e a354810694 e81aa0b6e4 b3271a5cb% 7C0%7C0%7C 6386598664 25908855%7 CUnknown%7 CTWFpbGZsb 3d8eyJWIjo iMC4wLjAwM DAiLCJQIjo iV2luMzIiL CJBTiI6Ik1 haWwiLCJXV CI6Mn0%3D% 7C20000%7C %7C%7C&sda ta=hiibBlR jS07Ot%2Fn 9qwgC1lvq2 U9kAt%2BMF XtGA%2BOSu 5U%3D&rese rved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 1836 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1588 --fi eld-trial- handle=202 4,i,123879 2105670430 5798,15199 2886707118 83833,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T17:09:43.943592+0100 | 2022930 | 1 | A Network Trojan was detected | 20.109.210.53 | 443 | 192.168.2.16 | 49712 | TCP |
2024-10-31T17:10:22.833613+0100 | 2022930 | 1 | A Network Trojan was detected | 20.12.23.50 | 443 | 192.168.2.16 | 49748 | TCP |
Click to jump to signature section
Phishing |
---|
Source: | OCR Text: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | HTTP traffic: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Persistence and Installation Behavior |
---|
Source: | LLM: | ||
Source: | LLM: |
Source: | LLM: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 2 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 13 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
gcc02.safelinks.eop-tm2.outlook.com | 104.47.64.28 | true | false | unknown | |
www.google.com | 142.250.186.132 | true | false | unknown | |
api.mixpanel.com | 130.211.34.183 | true | false | unknown | |
na4.docusign.net | unknown | unknown | false | unknown | |
docucdn-a.akamaihd.net | unknown | unknown | false | unknown | |
gcc02.safelinks.protection.outlook.com | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown | ||
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
true | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
35.186.241.51 | unknown | United States | 15169 | GOOGLEUS | false | |
130.211.34.183 | api.mixpanel.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
104.47.64.28 | gcc02.safelinks.eop-tm2.outlook.com | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
142.250.186.132 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.16 |
192.168.2.22 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546260 |
Start date and time: | 2024-10-31 17:09:02 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 12s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | (No subject) - 2024-10-31T090531.704.eml |
Detection: | MAL |
Classification: | mal52.phis.winEML@18/48@16/7 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.113.194.132, 142.250.181.227, 74.125.133.84, 142.250.186.46, 20.42.73.28, 34.104.35.123, 162.248.184.187, 95.101.54.217, 2.19.126.227, 2.19.126.218, 162.248.184.189, 20.189.173.12, 13.69.109.131, 142.250.185.227, 142.250.186.174
- Excluded domains from analysis (whitelisted): clients1.google.com, ecs.office.com, na4-se.docusign.net.akadns.net, fs.microsoft.com, accounts.google.com, onedscolprdwus11.westus.cloudapp.azure.com, slscr.update.microsoft.com, clientservices.googleapis.com, onedscolprdweu03.westeurope.cloudapp.azure.com, s-0005-office.config.skype.com, na4.docusign.net.akadns.net, docucdn-a.akamaihd.net.edgesuite.net, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, a1737.b.akamai.net, clients2.google.com, edgedl.me.gvt1.com, s-0005.s-msedge.net, update.googleapis.com, onedscolprdeus15.eastus.cloudapp.azure.com, ecs.office.trafficmanager.net, clients.l.google.com, mobile.events.data.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- VT rate limit hit for: (No subject) - 2024-10-31T090531.704.eml
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
239.255.255.250 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Phisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Stealc, Vidar | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
104.47.64.28 | Get hash | malicious | HTMLPhisher | Browse | ||
Get hash | malicious | Tycoon2FA | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
gcc02.safelinks.eop-tm2.outlook.com | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 231348 |
Entropy (8bit): | 4.397088498119976 |
Encrypted: | false |
SSDEEP: | 1536:j5YL41gsNa3Fore3KgsK8NcAz79ysQqt2gHUmqoQd2rcm0FvWHayGCSprAqlvemI:iqgxgDgYmiGu2OqoQIrt0FvgCeYNkB1 |
MD5: | 76328A98D1A79B8558E77EE12BB5035C |
SHA1: | 381D4DF2C1A5707E8096BAB946082E0F3DBC4440 |
SHA-256: | 4F87650E03F3FEAA058C0E7BEE5F22202AC55D9F49B1C1577632ED477F8FBF6D |
SHA-512: | EACB4666B28887A4CA718C54F2A58001DA5D8D3D8FD06CE8D772D1F5DF44101294F8FC2CD58A9B18DD5DCD300037545E2FCB3884364197660C0E5C50EEBAAE4F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.04591939678467531 |
Encrypted: | false |
SSDEEP: | 3:Gtlxtjl9tbml3vottlxtjl9tbml33/lljR9//8l1lvlll1lllwlvlllglbelDblx:GtTsottT0tX9X01PH4l942wU |
MD5: | 2B53A9D3DD59CDE42DBFD2CCB27D1418 |
SHA1: | E0194B04E44D465FACBFE7C6E793034DF9834BDA |
SHA-256: | 82EC2268A1EEE74B2153B7800464C5C57BDFE07681668421C1235E0468D993E9 |
SHA-512: | CD9512D8111F14EF44C5F6B991726A192E0618DAC5C0E2337A1EF02B5924191EA9A57F05426D5336EE5326DFFF713D508623D96FE58DD7546DD4B00D0A9D3EE4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 49472 |
Entropy (8bit): | 0.4841145634759912 |
Encrypted: | false |
SSDEEP: | 48:qJp8gQ1IMUll7DYMOcR+qzO8VFDYMN1BO8VFDYML:Opci/ll4HcQ6jVGOjVGC |
MD5: | 528A7EF019C80D80B60899FEBD445581 |
SHA1: | 20656A0DA85C12E242438C805EB4F0719257AFDD |
SHA-256: | 88B3531DEA49AD7FBE374E4E5280C2E30ED12A1F870267B5A63950960B9DB583 |
SHA-512: | 7978E0AAB896F36B2533C2A6A953A9CB935AC236DEAAA1EF36E8E42D4ACA0BE5DACF2BEBFFB239ED34894971B2E25D8C6C8CC0220B3108C882B4BAB81B909F7C |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{0A6D8DF3-6320-4094-AAF6-4C38E47FCA82}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20176 |
Entropy (8bit): | 3.882125367458284 |
Encrypted: | false |
SSDEEP: | 192:F6Y++QQhx8HZoooor0llQdmBcI5BVqn+pOw/mukHmNmj7LM2fm6UmdQAm5Cem:kY++QQhx85oooorN0J7uwHkBM2ai |
MD5: | D786BE21923BB2616771D3C6721D36AD |
SHA1: | 21F6AE29F8504E6302F250D1C8ED58749C6755B6 |
SHA-256: | 18279A933A53323A5A90F6BA464C203B33536D84F57283813EE7FD89A5AA98F8 |
SHA-512: | 8A9747E7533BFA24F99DC44FFD7616D46CDA5163C01C9E60EDE2985BE769BFE2CAC4B0082C98271D09E5BCC0125B9883FC2888EE27F72A6FE73485A262E8FE68 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\App1730390973785818400_2843F15A-A046-4E40-8493-39B4179C9EF6.log
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20971520 |
Entropy (8bit): | 0.17661159256570175 |
Encrypted: | false |
SSDEEP: | 1536:Xzhf2dKITcZhk4HuS8Ch7MqSX1yo5MjkHogYK9bsTduBBV17diA1Pj/ykpq6XU9D:odd8hkdIanJiVV |
MD5: | C3176F0875A29E9B365E4FA19065C3B6 |
SHA1: | C213DF53B12AF48A82D94B7085A6201B005ACBFA |
SHA-256: | D8175FD85F368982F9D3F3DE0B086BAA9B0CC72A792BCA7D6285476B2B5B728D |
SHA-512: | EBE37F09C7E17CBA50508AA78AC85EC4285695DF377875FFF930B355B52615AE4421B3A329CD00F4A1C9CF4FD3ED5633381B9550DCB77E85F6DAB3B79EC52FBE |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\App1730390973786560500_2843F15A-A046-4E40-8493-39B4179C9EF6.log
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20971520 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 8F4E33F3DC3E414FF94E5FB6905CBA8C |
SHA1: | 9674344C90C2F0646F0B78026E127C9B86E3AD77 |
SHA-256: | CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC |
SHA-512: | 7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241031T1209330586-6644.etl
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 102400 |
Entropy (8bit): | 4.4863701116198325 |
Encrypted: | false |
SSDEEP: | 768:1KQd1yjDoIMDEnrEQ+41g6lh9fIhK2YIZLXC+jbM6d9:kFQ4eo9fIhDVXt1 |
MD5: | 3F158A237527FF0C9849C0BCA2AB3585 |
SHA1: | 1726C156F62BA24E6E7B492918A62F235159BF92 |
SHA-256: | 9F558C3C5A7E080A86367726937FA2BCEAF44A2272E5269102C47BC31241DEA4 |
SHA-512: | 592C6BF15DE93A182E32095EC4D09633B88A94FDBBA61ED1694A2B0D45885CCC75D0F352CE35AC58D4945CB9F5B61BC85A864B0804F5321B6399D139748C1893 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 30 |
Entropy (8bit): | 1.2389205950315936 |
Encrypted: | false |
SSDEEP: | 3:i57v:il |
MD5: | 811126A730B2F975DA08BCDA25233CC0 |
SHA1: | FADA3E80880C0146DB5280D76B1B7A9E6D66E934 |
SHA-256: | 7C5078B0DDC6316DED95F9B8B4C3791F409444261663E6B41A2CF51925B98FC5 |
SHA-512: | 852D3E2D3C253E9AD12B8E86E2D2B6A936BEF886F43497B7B0E26E740CF53F0E133E7616917C0A4C1E80C5E3BB317DBDF43B1E3553D2A5006929D32601D42CBF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2673 |
Entropy (8bit): | 3.9858211379868584 |
Encrypted: | false |
SSDEEP: | 48:8Ud8TAERHgidAKZdA1FehwiZUklqeh2y+3:8Ln4By |
MD5: | 6A78238E79D7BDFAFF469DCA455CCE26 |
SHA1: | 1FB75856D80EC74237D8B16630E836D39FBE2F34 |
SHA-256: | 8E4952676945716DB703A87D2766FD0DCAEB59FD77A1B44EF49D00A29AC46896 |
SHA-512: | 74AA61CA8C1C732C1CCACE7FB4B764ABBABEF35B4B0F3A812BBE64955A217AA8CBB6535EF9BF12BA95D785367BDBFF4BD0FE7701D2C6CA3356A4E8F6BE14440B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2675 |
Entropy (8bit): | 4.001247253471289 |
Encrypted: | false |
SSDEEP: | 48:8wd8TAERHgidAKZdA1seh/iZUkAQkqehxy+2:83nO9QEy |
MD5: | 24089AC5823B21C5AD03E5945AB53C19 |
SHA1: | 68DC3830C391C8F9D92DFD45FE914F7917D20792 |
SHA-256: | 4B756A858C2945F329AD482D9BEB93C74BAC371684AB353C881F02363F549CED |
SHA-512: | 513629361674D44211ECE155590BC0600A7D3579D777727E7BBAA856CCC1B5BB0E2C0787A820C17B8A3CC67FB38FF79498DD4ECCB170CA93F5E06FD9028B10F3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2689 |
Entropy (8bit): | 4.009603990279436 |
Encrypted: | false |
SSDEEP: | 48:84d8TAEAHgidAKZdA14meh7sFiZUkmgqeh7sny+BX:8PnVndy |
MD5: | E12A54D6E70282EEE2B526C570350D8B |
SHA1: | 7AF8E42AC3ACC2124C377E3B13A09E1D3AEC6343 |
SHA-256: | ED980B2556DFE8168D2E7D598668EE7157355C11B1904759544767D5427E795D |
SHA-512: | FE5C2C3285303967A50E2FA279DE3FAEFCADABB00396916DA23870B75472A959CC6096C63CD362F1CBDC60B6BF091FF78C382F6FA2331D8CFC9ABB4D8D8590D8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 4.000340188600224 |
Encrypted: | false |
SSDEEP: | 48:8jd8TAERHgidAKZdA1TehDiZUkwqehFy+R:8Knlvy |
MD5: | 113FC2A10773A102CDA45AA51F18C45D |
SHA1: | CCD1BB4433B6E607C82FE1E169BA3BAD2B89D136 |
SHA-256: | 3A7E66384F709EE4E0BE2F9B12E2ECF9C2AD07C2A1F81A0ACE5CC5AC666CBE0D |
SHA-512: | F0FC37BBBBF9A7D1BC3721BCDBE6DC4CE9B3B1EF0D7668F18B36ED410801F68EB77E03DDEACDAFE739D76BA94D6F163597A9F159B3F0D748C537F6C0FA6E219B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.9877214936584746 |
Encrypted: | false |
SSDEEP: | 48:8wd8TAERHgidAKZdA1dehBiZUk1W1qehTy+C:83nV9zy |
MD5: | 6CE603EBB11B863FBA94F9D045EB34DE |
SHA1: | 6F18563CC79425F27A15FE9368F6E712494A7661 |
SHA-256: | 580368B33FA839317516BA56455413806B1100D590C793A5AFB2582C9F9F9064 |
SHA-512: | 600119B04501C8E71734279034429667F6405A6FA8975B0730110550A113BA0F890D0F1427312BF6ABC8BFA3F98F27E0ABB9F9BB9F90D6859E4DFBB29F7F8DAE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.996238373992111 |
Encrypted: | false |
SSDEEP: | 48:80d8TAERHgidAKZdA1duTeehOuTbbiZUk5OjqehOuTbdy+yT+:8rndTfTbxWOvTbdy7T |
MD5: | FDDB6621DC5ECFE68DAB9A3F8279E641 |
SHA1: | 99086E246E298AE2DCDCD77194C89F1358D66FD9 |
SHA-256: | 6324EBBFA94569485598F47DF0C6B0E2378D964C98925C67CDFD97859DF7FE10 |
SHA-512: | DB336CDB41BF35694509772322BB8168C26F571884D0D576F05262B0E793E515EC279E565D5A5C3C9E5C7D00BC6225D72DE90FC9B16485DF5055335F9D040464 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 271360 |
Entropy (8bit): | 3.3026928990304394 |
Encrypted: | false |
SSDEEP: | 6144:/LBdUnCEkNCEkrCEkaCEk/CEkTCEkqXCEk8pdd6LA:TBenCEkNCEkrCEkaCEk/CEkTCEkqXCEZ |
MD5: | 3C47833C859C1266707E524585F84EEF |
SHA1: | E5075948D85D17D4C4E78FB4BA834997B52F7868 |
SHA-256: | C66F3EE1B0ADDCC879E434845FC17D755E48DF5CD9B0D3C97E9426FDF101504C |
SHA-512: | 1F15483BBFA9557B83EF4B3220E9AD639A6B813EC02DFEFCEE3D363F7F2B646E0DC3A9C363A323A48B3078EFDF9C040ED771F5A5462E7A2CEFC45C24A052651D |
Malicious: | true |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 4.621530442134387 |
Encrypted: | false |
SSDEEP: | 3072:rh3CEkNCEkrCEkaCEk/CEkyCEkqXCEk/V+bdnp9scQ0:rh3CEkNCEkrCEkaCEk/CEkyCEkqXCEk2 |
MD5: | B017B0341670F04FB02BC923EE3C0868 |
SHA1: | 39B4C8E21EA1C52CF76A811E4A9AE8E411B235BE |
SHA-256: | 0E128135C87C410CC7F6BFED9D891E60F1A454924BA002A37B84E218326E2249 |
SHA-512: | 24EAED2BAFD8053A4022523557BF59C23DA9BD93B1EE51E3125F725313F5F525E1BC70C1A5F046BC57A98E3058E2C9A24A32C963F088AB0731FCADA6D849414B |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 13579 |
Entropy (8bit): | 5.27337657330958 |
Encrypted: | false |
SSDEEP: | 192:5mprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORd:5mprxaefKI0LP19m4q1WW+h4Mjg |
MD5: | 2779F5D2F1F22353C726240E530016CC |
SHA1: | 2B3F380F212C8C64E79DB1F47FA25C114AFE6FBB |
SHA-256: | 16496529F57AC8915F194E00479B04AF942C33D7897BCFD9A55DD072BBEC1411 |
SHA-512: | 14F4E6DB8D21EFA0A01DFE6AC5C6941807B3DA8875864D736476D480167A9C7B02E60E8BE19CC2F9526B3027684661F5B11D36D3A9D44096DF86B120AF8904E6 |
Malicious: | false |
URL: | https://na4.docusign.net/Signing/client_scripts/jQuery/jquery-migrate-3.4.1.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3896 |
Entropy (8bit): | 4.786686051422741 |
Encrypted: | false |
SSDEEP: | 96:JvfEcgJcu5leSCSvraBYw9o01tedRnCKEpyWgoY:5EcgJ0SDvraBc0EEp+ |
MD5: | 855476199961A10981ADCA7432CEC048 |
SHA1: | 7995725A0CAC73EB6A2A1B5A8D5B162DBF47988E |
SHA-256: | 6DD60FAA0E35F2DFE342C452ED414A084D384D11793BD0F0EB03C2B1C6F1405C |
SHA-512: | A9E61582FA18BCC1DD57DE8A7C194BAB0D6F733897F541A6E13B94906ADC115D65004F5A2649919FA8B8545F0C67C9313A14EAEAF42C34F630DA13CD38E17994 |
Malicious: | false |
URL: | https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-inverse.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 119869 |
Entropy (8bit): | 4.18401975910281 |
Encrypted: | false |
SSDEEP: | 1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38 |
MD5: | ECE7A224F69AB2205D90900589AE1D05 |
SHA1: | 3D861B816A5DA892C8A88D5755A5537C036239DE |
SHA-256: | FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486 |
SHA-512: | EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3896 |
Entropy (8bit): | 4.786686051422741 |
Encrypted: | false |
SSDEEP: | 96:JvfEcgJcu5leSCSvraBYw9o01tedRnCKEpyWgoY:5EcgJ0SDvraBc0EEp+ |
MD5: | 855476199961A10981ADCA7432CEC048 |
SHA1: | 7995725A0CAC73EB6A2A1B5A8D5B162DBF47988E |
SHA-256: | 6DD60FAA0E35F2DFE342C452ED414A084D384D11793BD0F0EB03C2B1C6F1405C |
SHA-512: | A9E61582FA18BCC1DD57DE8A7C194BAB0D6F733897F541A6E13B94906ADC115D65004F5A2649919FA8B8545F0C67C9313A14EAEAF42C34F630DA13CD38E17994 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 119869 |
Entropy (8bit): | 4.18401975910281 |
Encrypted: | false |
SSDEEP: | 1536:h5nLZxjaZ8x2R3Ud4FqBW92ZgyFqBW9sLBHdyoXwIWc1GO9GwIw6CTq14e7pnvaM:h5LZxjml1GO9xqB7pnva38 |
MD5: | ECE7A224F69AB2205D90900589AE1D05 |
SHA1: | 3D861B816A5DA892C8A88D5755A5537C036239DE |
SHA-256: | FFA8C6A4CE199BFD9E32B05E0E4DECE330C6A577FB3A0E8518291619C658C486 |
SHA-512: | EEF4BDD54AF95BE42224FFE605BB627293DAEA0C58A50B328ACC8B56040C81FDCB5EC8406F56856FC617A552E4D6DD28BB892467666889D27F03EE8BFCD16D7B |
Malicious: | false |
URL: | https://docucdn-a.akamaihd.net/v/static/mixpanel-2-2-1b.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 33752 |
Entropy (8bit): | 7.984139047245452 |
Encrypted: | false |
SSDEEP: | 768:8VyJ64rZFHKtB7wvkAKE0/40pQeOSHKOfITzE1SRSgyTAIW4l8:mbeZJOSvkFB/40p/HKOfI8gyTAcC |
MD5: | 4DE7535F6F5DF8D5437C21C068DDB0EC |
SHA1: | 3553204B4624CA41CF1C4F3BD9B37D8C968CBA23 |
SHA-256: | 8F6A520A392FF62149E5FC5AA87BFAB9B3816CD6010D4D4FCA194E8683CA498B |
SHA-512: | E2A9B45F69BD1CBCF0D5F3710BECFACF6A28AF0A9FD034262F6AF4803628DADCE4C2FCC385758F88130AB68D362F3694ED786D0971CF7FD7E8FAF6CD1C2860DE |
Malicious: | false |
URL: | https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/fonts/maven-pro/MavenPro-Bold.woff |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 4739 |
Entropy (8bit): | 4.736490039075709 |
Encrypted: | false |
SSDEEP: | 96:mbr63wlBqhA2/EB9CkxgfFLFA31vlKn4aXtYly:mQwlBqh8PaF5A3ZlKn4CtYly |
MD5: | 4B86605C4B80FA75342703878E7DFF13 |
SHA1: | 6EF59F904C58E88B3E143BA3DA464AFE63FDC188 |
SHA-256: | 2F186CDFA13B6CA51F69D44BAC8A7D5B69E1D5409A68D21F5768A87C6DFDB3A1 |
SHA-512: | B493241426AB5A1B75D1455720E84AB27A2B7E176FDF782ECB14B26004F5553FD306DCAE14C17CE788891FDBCAE9A32A5E22CB187C6BCE66486B89A0E5028AD9 |
Malicious: | false |
URL: | https://na4.docusign.net/Signing/StyleSheets/Framework.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 89797 |
Entropy (8bit): | 5.291128696884303 |
Encrypted: | false |
SSDEEP: | 1536:VjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvv:VeeIygP3fulzhsz8jlvaDioQ47GKK |
MD5: | 954F70F07F05742168ADCEBA796DDA72 |
SHA1: | EDF8A6A066F201B1FFAD32C585BD79C9982D4433 |
SHA-256: | 4DA87C258ECA460D39CDB0F6158CBF69AF539D05A1D14F1BC011518511D02228 |
SHA-512: | 66EE57172810E0002C308C1FD5FC008C1C64573602627CA0313D97742D830C72BB7D26DD3B069E1835C5E3D6F8721F856809EB9CCEF18CE8934FF7758F645717 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2961 |
Entropy (8bit): | 7.876188909726169 |
Encrypted: | false |
SSDEEP: | 48:VvVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDsbOWeKO4x:VvyWDtvYQtHfxKc7OnseTDLfZJDsR |
MD5: | C863DB426897325CB4805B2C20F51F30 |
SHA1: | A426FE43F0CE1A489CE091CC27768CDCC2991210 |
SHA-256: | 2A5179B8851C8E3DFC77D7DCB33B3963AFA037608336D6AE412ACAA38AD59D22 |
SHA-512: | 90DA76303CDE0B81F183709D94DC96B5C3EA7B7766948AF5B81E1EBE4B887012FC611F6A0CFC50873E80AF7B73077F7CB8BD5F254A4F4848C632A68733522A68 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2048 |
Entropy (8bit): | 4.886793296383126 |
Encrypted: | false |
SSDEEP: | 48:e6m7eDwLO/T/6kok/TF/c4kb30m3ZP0ZopAa:JmSq8Nok/TF/Tkb30m3ZP0Na |
MD5: | 3165AF715E6BA5CA2B00F9AB5277CC8C |
SHA1: | 99697540AAC85B979624E1A09483418A4C30BD11 |
SHA-256: | 08034C30A67418DD7BFF599A0EA4ECB87315D485ADB3BD1774AFC36B33705317 |
SHA-512: | 9B62C145664DA8EE0C6B8C719B7468848F1E1F87CBD9DAFBBF878FCCE9F72E5569A7FCA13C01FC408ADB6B8C5B4F2393BBB93B5077BA02CA816C2DE7937EFA5E |
Malicious: | false |
URL: | https://na4.docusign.net/Signing/StyleSheetsDev/ErrorExpired.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13579 |
Entropy (8bit): | 5.27337657330958 |
Encrypted: | false |
SSDEEP: | 192:5mprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORd:5mprxaefKI0LP19m4q1WW+h4Mjg |
MD5: | 2779F5D2F1F22353C726240E530016CC |
SHA1: | 2B3F380F212C8C64E79DB1F47FA25C114AFE6FBB |
SHA-256: | 16496529F57AC8915F194E00479B04AF942C33D7897BCFD9A55DD072BBEC1411 |
SHA-512: | 14F4E6DB8D21EFA0A01DFE6AC5C6941807B3DA8875864D736476D480167A9C7B02E60E8BE19CC2F9526B3027684661F5B11D36D3A9D44096DF86B120AF8904E6 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13702 |
Entropy (8bit): | 7.8986608011417285 |
Encrypted: | false |
SSDEEP: | 384:HSmSjs2UiEATeIi1u4k01h3LnnkTmw4Pl7VFLo9C8KwtD:ymWEi+h1Q0f7nnkTmtRVFL0djt |
MD5: | 5CC1977B21BF780731B87028942FFD6D |
SHA1: | 80D7113EF2323BC839FC79BF43FD37C4D7E03993 |
SHA-256: | CDFA2C94A06FA985649F2853A1D1BC2C64CD1B487B5EB6EBB2DCFAAEA5DE2FB9 |
SHA-512: | 601E493D5ED694D50897B17E37BE93C37A63FC4DB15E07ACE8CE1F693EDC44370061729D0C5671D5D96D6A9D7205FA7237FE00BC8E7CB50AB0BDBFB132D48962 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2961 |
Entropy (8bit): | 7.876188909726169 |
Encrypted: | false |
SSDEEP: | 48:VvVe5e5QkDntvY2jl4qHftvx1qtZQ9J7kxzahysneTDLfZJDsbOWeKO4x:VvyWDtvYQtHfxKc7OnseTDLfZJDsR |
MD5: | C863DB426897325CB4805B2C20F51F30 |
SHA1: | A426FE43F0CE1A489CE091CC27768CDCC2991210 |
SHA-256: | 2A5179B8851C8E3DFC77D7DCB33B3963AFA037608336D6AE412ACAA38AD59D22 |
SHA-512: | 90DA76303CDE0B81F183709D94DC96B5C3EA7B7766948AF5B81E1EBE4B887012FC611F6A0CFC50873E80AF7B73077F7CB8BD5F254A4F4848C632A68733522A68 |
Malicious: | false |
URL: | https://na4.docusign.net/Signing/Images/controls/btn_arrow_u.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 6.860674885804344 |
Encrypted: | false |
SSDEEP: | 6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys |
MD5: | AFE00DB89CE086B91A541C227EDBF136 |
SHA1: | 961B2EE6FB39C4D515BDC49EC1BA688B0916F104 |
SHA-256: | E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E |
SHA-512: | 85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 89797 |
Entropy (8bit): | 5.291128696884303 |
Encrypted: | false |
SSDEEP: | 1536:VjjxXUHunxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBqUsuy8WnKdXwhLQvv:VeeIygP3fulzhsz8jlvaDioQ47GKK |
MD5: | 954F70F07F05742168ADCEBA796DDA72 |
SHA1: | EDF8A6A066F201B1FFAD32C585BD79C9982D4433 |
SHA-256: | 4DA87C258ECA460D39CDB0F6158CBF69AF539D05A1D14F1BC011518511D02228 |
SHA-512: | 66EE57172810E0002C308C1FD5FC008C1C64573602627CA0313D97742D830C72BB7D26DD3B069E1835C5E3D6F8721F856809EB9CCEF18CE8934FF7758F645717 |
Malicious: | false |
URL: | https://na4.docusign.net/Signing/client_scripts/jQuery/jquery-3.6.4.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 13702 |
Entropy (8bit): | 7.8986608011417285 |
Encrypted: | false |
SSDEEP: | 384:HSmSjs2UiEATeIi1u4k01h3LnnkTmw4Pl7VFLo9C8KwtD:ymWEi+h1Q0f7nnkTmtRVFL0djt |
MD5: | 5CC1977B21BF780731B87028942FFD6D |
SHA1: | 80D7113EF2323BC839FC79BF43FD37C4D7E03993 |
SHA-256: | CDFA2C94A06FA985649F2853A1D1BC2C64CD1B487B5EB6EBB2DCFAAEA5DE2FB9 |
SHA-512: | 601E493D5ED694D50897B17E37BE93C37A63FC4DB15E07ACE8CE1F693EDC44370061729D0C5671D5D96D6A9D7205FA7237FE00BC8E7CB50AB0BDBFB132D48962 |
Malicious: | false |
URL: | https://na4.docusign.net/Signing/Images/linkExpired/linkExpired.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3728 |
Entropy (8bit): | 4.718277261919778 |
Encrypted: | false |
SSDEEP: | 96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0 |
MD5: | EC396047518A7FEF11D53D1B4F6BE65B |
SHA1: | E3BEC4CDAF5567641517A23019ADBFA2328B0A7F |
SHA-256: | 8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8 |
SHA-512: | 34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 326 |
Entropy (8bit): | 6.860674885804344 |
Encrypted: | false |
SSDEEP: | 6:6v/lhPe/6TsR/rnMXvFGVAkFjqYCm8BQ5XIYDg/jruT0l8pgVy6EybrNcVp:6v/7m/6Ts/rnAF4nFWF5BQWdae82yXys |
MD5: | AFE00DB89CE086B91A541C227EDBF136 |
SHA1: | 961B2EE6FB39C4D515BDC49EC1BA688B0916F104 |
SHA-256: | E11827C678AF8519E702F364E525AC34509CAD49F8D839677E089949EDDA060E |
SHA-512: | 85F265A917E83BA92FEDB2152FBFADA273FCFF2937A85B080641307FD2E61D0138493162883E016796C9F68062A01D79DA60F546EFC2CB1FB4078760EB3451F0 |
Malicious: | false |
URL: | https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-icons-favicon-default-16x16.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 788 |
Entropy (8bit): | 4.9019698351522845 |
Encrypted: | false |
SSDEEP: | 24:LrOb6MnezMoVTAN/jYme6MfzMVVTJ2jYy4:LrOG1jV0Njrr6AVMj74 |
MD5: | CB4FD3AF4DEEBD7277FCD75A576BF633 |
SHA1: | 71A7BC5DE0F92581F2A9F8DCED86578E01B4856C |
SHA-256: | F6C29AE65E37D866FEFB836DB488C4D044414798EC995B2B69CD067949938DD9 |
SHA-512: | 1507C60248859484296F0CF5D1D0AB73BA4B2522A8D05C37773E45AE57C381BFC1FBFC1E38C2F1EE4DB626C1E4AF8C973B38FAD6C5FD74A4423FD78CFEE47E85 |
Malicious: | false |
URL: | https://docucdn-a.akamaihd.net/production/1ds/widgets/@ds/signing/24.10.26-8/css/font-faces.css?cs=7aa34814 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3728 |
Entropy (8bit): | 4.718277261919778 |
Encrypted: | false |
SSDEEP: | 96:JvfEcg0UqvMcOAvXa4zwjo0HtedznCOpKpFWgot:5Ecg04cXvXa4f0Y4p0 |
MD5: | EC396047518A7FEF11D53D1B4F6BE65B |
SHA1: | E3BEC4CDAF5567641517A23019ADBFA2328B0A7F |
SHA-256: | 8F77CFC832517C619BC1B8D82A6A478EE18D97442B4C78B006B0286CEC91E1A8 |
SHA-512: | 34AD62B5CC5EE5C950F340D65800102AE1CD06D34D24A611E7AC2CB9F23308AC96AC669D3B226C258DC6F862D985030EC3D5BB29609ECFEDF34E14F8F48529EB |
Malicious: | false |
URL: | https://docucdn-a.akamaihd.net/olive/images/2.63.0/global-assets/ds-logo-default.svg |
Preview: |
File type: | |
Entropy (8bit): | 5.746540070832795 |
TrID: |
|
File name: | (No subject) - 2024-10-31T090531.704.eml |
File size: | 40'666 bytes |
MD5: | 970633fc2ac75fdf0d4dce1d003186f4 |
SHA1: | 6205eacd288c674abfd0097a250cbb735f267f20 |
SHA256: | 5c4aea1d1371875afb976f58def88de89763eb0f122321c801313743603b9378 |
SHA512: | 3fcab92d5ca30f3e8eb8127dae936b688328fb822806300ee181cb8ede31e1af616d509316af49151bfd97dafcba67110367e3141658bf846439457fd30475ec |
SSDEEP: | 768:A/tLvD8W3B0sz61To/7yKJuwW/T9WYx1eT:kx8Wx7z61To/7yK2T9WaeT |
TLSH: | FD034E57E3D01C569EAB086070037B7D7B3548CB5F7249B064DB7B3E5B0EC93968A28A |
File Content Preview: | Received: from SJ0PR09MB9698.namprd09.prod.outlook.com (2603:10b6:a03:444::20).. by SA1PR09MB8669.namprd09.prod.outlook.com with HTTPS; Thu, 31 Oct 2024.. 15:50:42 +0000..Received: from CYXPR09CA0019.namprd09.prod.outlook.com (2603:10b6:930:d4::11).. by S |
Subject: | Complete with Docusign: New Contact and submittal fromSchaaf and Wheeler Consulting Civil Engineers. |
From: | "Caitlin Tharp (Gilmore) via Docusign" <dse_NA4@docusign.net> |
To: | "khickey@santaclaraca.gov" <khickey@santaclaraca.gov> |
Cc: | |
BCC: | |
Date: | Thu, 31 Oct 2024 08:49:48 -0700 |
Communications: |
|
Attachments: |
Key | Value |
---|---|
Received | from docusign.net ([127.0.0.1]) by SE101FE56.corp.docusign.net with Microsoft SMTPSVC(10.0.17763.1697); Thu, 31 Oct 2024 08:49:48 -0700 |
Authentication-Results | spf=pass (sender IP is 64.207.219.136) smtp.mailfrom=docusign.net; dkim=pass (signature was verified) header.d=docusign.net;dmarc=pass action=none header.from=docusign.net;compauth=pass reason=100 |
Received-SPF | Pass (protection.outlook.com: domain of docusign.net designates 64.207.219.136 as permitted sender) receiver=protection.outlook.com; client-ip=64.207.219.136; helo=mailda.docusign.net; pr=C |
DKIM-Signature | v=1; a=rsa-sha256; c=relaxed/simple; d=docusign.net; s=mail1; t=1730389789; bh=uI91cMNYp4Kx902sKwl1NshxOnOjUI17dkPJMU5B6eE=; h=From; b=V9rl7ESRZoARALeJ5rc8RHNB+B7rAXvEGZTC/QzbChIWH8PP3ItiJrP91+/eFU7Dg RYNYFfefIR/519f3FpudmZDyvRPgpYF8zhCfSxgXhhlHU0RgbasEvMPob1JTL/gN+u kvuCpYYQI//ltvFQfmRVFRy4rKgH7yJ3vN1c1kr5gb1lssGFz/zi2RDA/+UmgS7DAM l5QVuwXOAlFc7FFAKgqvyiPRemJLyJwadvm+/wHXzltqW1dB5taTurf2sEi5VvQhpN BRbKcrgMahhFQkkegBbuHdhraCk+1qaQh/4brYnzX4FF5+01Fcr4lhuWS4UueerIsB isqtu22eha4Zw== |
Sender | DocuSign NA4 System <dse_NA4@docusign.net> |
Reply-To | "Caitlin Tharp (Gilmore)" <zskeiemm3@consultant.com> |
Recipient-Id | 449d3c4f-dbee-4c6e-a043-8f2682f3079d |
X-Debug | False |
X-Email-Rejection-Mode | LearningMode |
X-Api-Host | na4.docusign.net |
Site-Id | 7 |
X-BounceEmailVersion | 1 |
From | "Caitlin Tharp (Gilmore) via Docusign" <dse_NA4@docusign.net> |
To | "khickey@santaclaraca.gov" <khickey@santaclaraca.gov> |
Message-ID | <b840061673da40fcaa950dbff10277b7@docusign.net> |
Date | Thu, 31 Oct 2024 08:49:48 -0700 |
Subject | Complete with Docusign: New Contact and submittal fromSchaaf and Wheeler Consulting Civil Engineers. |
Content-Type | multipart/alternative; boundary="----=_NextPart_90A53530_FE1D_400A_BBFA_03A8738BBFA3" |
X-OriginalArrivalTime | 31 Oct 2024 15:49:48.0694 (UTC) FILETIME=[84065B60:01DB2BAC] |
Return-Path | dse_NA4@docusign.net |
X-MS-Exchange-Organization-ExpirationStartTime | 31 Oct 2024 15:49:50.8791 (UTC) |
X-MS-Exchange-Organization-ExpirationStartTimeReason | OriginalSubmit |
X-MS-Exchange-Organization-ExpirationInterval | 1:00:00:00.0000000 |
X-MS-Exchange-Organization-ExpirationIntervalReason | OriginalSubmit |
X-MS-Exchange-Organization-Network-Message-Id | ac1bfe36-80ab-4b4b-c880-08dcf9c3a7ca |
X-EOPAttributedMessage | 0 |
X-EOPTenantAttributedMessage | 28ea3548-1069-4e81-aa0b-6e4b3271a5cb:0 |
X-MS-Exchange-Organization-MessageDirectionality | Incoming |
X-MS-PublicTrafficType | |
X-MS-TrafficTypeDiagnostic | BL02EPF0001B419:EE_|SJ0PR09MB9698:EE_|SA1PR09MB8669:EE_ |
X-MS-Exchange-Organization-AuthSource | BL02EPF0001B419.namprd09.prod.outlook.com |
X-MS-Exchange-Organization-AuthAs | Anonymous |
X-MS-Office365-Filtering-Correlation-Id | ac1bfe36-80ab-4b4b-c880-08dcf9c3a7ca |
X-MS-Exchange-AtpMessageProperties | SA|SL |
X-MS-Exchange-Organization-SCL | -1 |
X-Microsoft-Antispam | BCL:0;ARA:13230040|69100299015|1032899013|12012899012|13102899012|4092899012|5082899009|13012899012|3092899012|6062899009|3072899012|5062899012|2092899012|5063199012|35002699018|5073199012|4123199012|2066899003|8096899003|4076899003; |
X-Forefront-Antispam-Report | CIP:64.207.219.136;CTRY:US;LANG:en;SCL:-1;SRV:;IPV:NLI;SFV:SKA;H:mailda.docusign.net;PTR:mailda.docusign.net;CAT:NONE;SFTY:9.25;SFS:(13230040)(69100299015)(1032899013)(12012899012)(13102899012)(4092899012)(5082899009)(13012899012)(3092899012)(6062899009)(3072899012)(5062899012)(2092899012)(5063199012)(35002699018)(5073199012)(4123199012)(2066899003)(8096899003)(4076899003);DIR:INB;SFTY:9.25; |
X-MS-Exchange-CrossTenant-OriginalArrivalTime | 31 Oct 2024 15:49:50.6760 (UTC) |
X-MS-Exchange-CrossTenant-Network-Message-Id | ac1bfe36-80ab-4b4b-c880-08dcf9c3a7ca |
X-MS-Exchange-CrossTenant-Id | 28ea3548-1069-4e81-aa0b-6e4b3271a5cb |
X-MS-Exchange-CrossTenant-AuthSource | BL02EPF0001B419.namprd09.prod.outlook.com |
X-MS-Exchange-CrossTenant-AuthAs | Anonymous |
X-MS-Exchange-CrossTenant-FromEntityHeader | Internet |
X-MS-Exchange-Transport-CrossTenantHeadersStamped | SJ0PR09MB9698 |
X-MS-Exchange-Transport-EndToEndLatency | 00:00:51.8282108 |
X-MS-Exchange-Processed-By-BccFoldering | 15.20.8114.023 |
X-Microsoft-Antispam-Mailbox-Delivery | ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198); |
X-Microsoft-Antispam-Message-Info | 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 |
MIME-Version | 1.0 |
Icon Hash: | 46070c0a8e0c67d6 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T17:09:43.943592+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.109.210.53 | 443 | 192.168.2.16 | 49712 | TCP |
2024-10-31T17:10:22.833613+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.12.23.50 | 443 | 192.168.2.16 | 49748 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 17:09:34.223359108 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:34.526990891 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:35.134881020 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:36.350029945 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:37.404890060 CET | 49689 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:09:38.757019043 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:39.759495974 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:39.759548903 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:39.764830112 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:39.764869928 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:39.764904022 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:39.764933109 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:39.764961004 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151107073 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151190996 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151231050 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151269913 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:40.151571035 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151626110 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:40.151895046 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151942968 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.151995897 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:40.152513027 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.152549028 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.152605057 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:40.153103113 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.153139114 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:09:40.153202057 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:09:40.740705013 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:40.740818024 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:40.740926981 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:40.742533922 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:40.742568970 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.619404078 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.619488001 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.622215986 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.622231960 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.622464895 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.661864042 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.707339048 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.909995079 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.911185026 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.911207914 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.911220074 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.911403894 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.911433935 CET | 443 | 49710 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.911468983 CET | 49710 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.975704908 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.975759029 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:41.975830078 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.976082087 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:41.976093054 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:42.382253885 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:09:42.590547085 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:42.590580940 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:42.592684031 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:42.593727112 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:42.593739986 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:42.701004028 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:09:42.829566956 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:42.829643011 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:42.830784082 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:42.830805063 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:42.831029892 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:42.832165956 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:42.879323006 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:43.076857090 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:43.076942921 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:43.077059984 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:43.077742100 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:43.077768087 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:43.077780008 CET | 49711 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 17:09:43.077785969 CET | 443 | 49711 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 17:09:43.308163881 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:09:43.564023972 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:43.625525951 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.625603914 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.627331018 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.627343893 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.627724886 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.676023006 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.685460091 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.731338024 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941371918 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941416025 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941426039 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941443920 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941453934 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941463947 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941467047 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.941502094 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.941518068 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.941564083 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.943360090 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.943423033 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:43.943432093 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.943475962 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:43.943519115 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:44.126440048 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:44.126491070 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:44.126507044 CET | 49712 | 443 | 192.168.2.16 | 20.109.210.53 |
Oct 31, 2024 17:09:44.126514912 CET | 443 | 49712 | 20.109.210.53 | 192.168.2.16 |
Oct 31, 2024 17:09:44.518996000 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:09:44.749543905 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:44.749610901 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:44.749667883 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:44.750277996 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:44.750303030 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.651895046 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.652481079 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:45.652510881 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.653723955 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.653836966 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:45.654803038 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:45.654874086 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.654989004 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:45.695328951 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.698029995 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:45.698050022 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:45.746031046 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:46.797229052 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:46.797816992 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:46.797853947 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:46.798108101 CET | 443 | 49714 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 17:09:46.798118114 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:46.798158884 CET | 49714 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 17:09:46.846601009 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:09:46.926318884 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:09:47.150551081 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:09:47.754067898 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:09:48.958062887 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:09:49.383519888 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:49.383544922 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:49.383790970 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:49.384078979 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:49.384092093 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:50.261007071 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:50.261476040 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:50.261499882 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:50.262671947 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:50.262747049 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:50.264094114 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:50.264156103 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:50.316051960 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:50.316081047 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:09:50.364056110 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:09:51.365078926 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:09:51.733418941 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:09:53.179060936 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 17:09:54.314555883 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.314591885 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:54.314651966 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.314837933 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.314851999 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:54.961827993 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:54.962147951 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.962194920 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:54.963110924 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:54.963212013 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.964256048 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.964320898 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:54.964426041 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:54.964442968 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:55.006103039 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:55.145625114 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:55.152728081 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:55.152796030 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:55.152966022 CET | 49745 | 443 | 192.168.2.16 | 130.211.34.183 |
Oct 31, 2024 17:09:55.153023005 CET | 443 | 49745 | 130.211.34.183 | 192.168.2.16 |
Oct 31, 2024 17:09:55.169981003 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.170013905 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.170084953 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.170264959 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.170274019 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.790100098 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.790384054 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.790396929 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.791277885 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.791374922 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.791644096 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.791696072 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.791799068 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.791809082 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.834064007 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.939961910 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.941622019 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:55.941680908 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.941826105 CET | 49746 | 443 | 192.168.2.16 | 35.186.241.51 |
Oct 31, 2024 17:09:55.941840887 CET | 443 | 49746 | 35.186.241.51 | 192.168.2.16 |
Oct 31, 2024 17:09:56.167088032 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:10:00.249783039 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:00.249844074 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:00.250097990 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:00.972734928 CET | 49724 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:00.972779036 CET | 443 | 49724 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:01.339227915 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 17:10:05.778135061 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 17:10:21.498758078 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:21.498794079 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:21.498879910 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:21.499300003 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:21.499306917 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:21.569392920 CET | 49701 | 80 | 192.168.2.16 | 199.232.214.172 |
Oct 31, 2024 17:10:21.569708109 CET | 49702 | 80 | 192.168.2.16 | 199.232.214.172 |
Oct 31, 2024 17:10:21.597383976 CET | 80 | 49701 | 199.232.214.172 | 192.168.2.16 |
Oct 31, 2024 17:10:21.597608089 CET | 49701 | 80 | 192.168.2.16 | 199.232.214.172 |
Oct 31, 2024 17:10:21.598203897 CET | 80 | 49702 | 199.232.214.172 | 192.168.2.16 |
Oct 31, 2024 17:10:21.598270893 CET | 49702 | 80 | 192.168.2.16 | 199.232.214.172 |
Oct 31, 2024 17:10:22.401050091 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.401153088 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.403012037 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.403028011 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.403243065 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.404901981 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.451324940 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.709249020 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.709276915 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.709294081 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.709402084 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.709434032 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.709460974 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.709491014 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.833194971 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.833250046 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.833307028 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.833323002 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.833375931 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.833462000 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.833473921 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.833483934 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:22.833492994 CET | 49748 | 443 | 192.168.2.16 | 20.12.23.50 |
Oct 31, 2024 17:10:22.833528996 CET | 443 | 49748 | 20.12.23.50 | 192.168.2.16 |
Oct 31, 2024 17:10:49.428523064 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:49.428582907 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:49.428679943 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:49.428931952 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:49.428945065 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:50.305732012 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:50.306186914 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:50.306209087 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:50.306555033 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:50.306987047 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:50.307049990 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:10:50.353374004 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:10:57.604357004 CET | 49693 | 443 | 192.168.2.16 | 2.19.126.135 |
Oct 31, 2024 17:10:57.604573011 CET | 49695 | 443 | 192.168.2.16 | 2.19.126.135 |
Oct 31, 2024 17:10:57.610313892 CET | 443 | 49693 | 2.19.126.135 | 192.168.2.16 |
Oct 31, 2024 17:10:57.610372066 CET | 443 | 49695 | 2.19.126.135 | 192.168.2.16 |
Oct 31, 2024 17:10:57.610460997 CET | 49693 | 443 | 192.168.2.16 | 2.19.126.135 |
Oct 31, 2024 17:10:57.610534906 CET | 49695 | 443 | 192.168.2.16 | 2.19.126.135 |
Oct 31, 2024 17:11:00.301589012 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:11:00.301660061 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:11:00.301918030 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:11:00.975522995 CET | 49750 | 443 | 192.168.2.16 | 142.250.186.132 |
Oct 31, 2024 17:11:00.975558996 CET | 443 | 49750 | 142.250.186.132 | 192.168.2.16 |
Oct 31, 2024 17:11:11.129656076 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:11:11.129707098 CET | 49704 | 80 | 192.168.2.16 | 192.229.221.95 |
Oct 31, 2024 17:11:11.136420012 CET | 443 | 49703 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:11:11.136445045 CET | 80 | 49704 | 192.229.221.95 | 192.168.2.16 |
Oct 31, 2024 17:11:11.136528015 CET | 49703 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:11:11.136558056 CET | 49704 | 80 | 192.168.2.16 | 192.229.221.95 |
Oct 31, 2024 17:11:13.874548912 CET | 49705 | 443 | 192.168.2.16 | 20.190.160.14 |
Oct 31, 2024 17:11:13.881454945 CET | 443 | 49705 | 20.190.160.14 | 192.168.2.16 |
Oct 31, 2024 17:11:13.881580114 CET | 49705 | 443 | 192.168.2.16 | 20.190.160.14 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 17:09:44.726483107 CET | 52427 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:44.726722956 CET | 55577 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:44.732505083 CET | 53 | 63589 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:44.743298054 CET | 53 | 52427 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:44.749062061 CET | 53 | 55577 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:44.751626015 CET | 53 | 54693 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:46.024398088 CET | 53 | 61626 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:46.800648928 CET | 63743 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:46.801058054 CET | 64313 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:49.370423079 CET | 50931 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:49.370616913 CET | 59864 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:49.379980087 CET | 53 | 50931 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:49.380458117 CET | 53 | 59864 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:50.172055006 CET | 65370 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:50.172362089 CET | 62196 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:51.645468950 CET | 55076 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:51.645821095 CET | 59743 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:52.082221031 CET | 55831 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:52.082221985 CET | 51469 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:54.304528952 CET | 52212 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:54.305617094 CET | 56931 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:54.311352015 CET | 53 | 52212 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:54.314055920 CET | 53 | 56931 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:55.155360937 CET | 56208 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:55.155504942 CET | 52541 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 17:09:55.169308901 CET | 53 | 56208 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:09:55.169626951 CET | 53 | 52541 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:10:02.990923882 CET | 53 | 52169 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:10:21.706809044 CET | 53 | 56345 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:10:38.561199903 CET | 138 | 138 | 192.168.2.16 | 192.168.2.255 |
Oct 31, 2024 17:10:44.569214106 CET | 53 | 59399 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:10:44.658257008 CET | 53 | 65451 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 17:11:13.500355959 CET | 53 | 56192 | 1.1.1.1 | 192.168.2.16 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Oct 31, 2024 17:09:46.836114883 CET | 192.168.2.16 | 1.1.1.1 | c26f | (Port unreachable) | Destination Unreachable |
Oct 31, 2024 17:09:50.193181992 CET | 192.168.2.16 | 1.1.1.1 | c281 | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 17:09:44.726483107 CET | 192.168.2.16 | 1.1.1.1 | 0xab5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:44.726722956 CET | 192.168.2.16 | 1.1.1.1 | 0x106c | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:46.800648928 CET | 192.168.2.16 | 1.1.1.1 | 0xbd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:46.801058054 CET | 192.168.2.16 | 1.1.1.1 | 0xe83c | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:49.370423079 CET | 192.168.2.16 | 1.1.1.1 | 0x7930 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:49.370616913 CET | 192.168.2.16 | 1.1.1.1 | 0x4996 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:50.172055006 CET | 192.168.2.16 | 1.1.1.1 | 0xcb9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:50.172362089 CET | 192.168.2.16 | 1.1.1.1 | 0x5b78 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:51.645468950 CET | 192.168.2.16 | 1.1.1.1 | 0xfe4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:51.645821095 CET | 192.168.2.16 | 1.1.1.1 | 0x5e59 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:52.082221031 CET | 192.168.2.16 | 1.1.1.1 | 0xa4a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:52.082221985 CET | 192.168.2.16 | 1.1.1.1 | 0xa79b | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:54.304528952 CET | 192.168.2.16 | 1.1.1.1 | 0x663e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:54.305617094 CET | 192.168.2.16 | 1.1.1.1 | 0xcd7d | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 17:09:55.155360937 CET | 192.168.2.16 | 1.1.1.1 | 0xaf84 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 17:09:55.155504942 CET | 192.168.2.16 | 1.1.1.1 | 0xe5b6 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 17:09:44.743298054 CET | 1.1.1.1 | 192.168.2.16 | 0xab5c | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:44.743298054 CET | 1.1.1.1 | 192.168.2.16 | 0xab5c | No error (0) | 104.47.64.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:44.743298054 CET | 1.1.1.1 | 192.168.2.16 | 0xab5c | No error (0) | 104.47.65.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:44.749062061 CET | 1.1.1.1 | 192.168.2.16 | 0x106c | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:46.807740927 CET | 1.1.1.1 | 192.168.2.16 | 0xbd6 | No error (0) | na4.docusign.net.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:46.835544109 CET | 1.1.1.1 | 192.168.2.16 | 0xe83c | No error (0) | na4.docusign.net.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:49.379980087 CET | 1.1.1.1 | 192.168.2.16 | 0x7930 | No error (0) | 142.250.186.132 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:49.380458117 CET | 1.1.1.1 | 192.168.2.16 | 0x4996 | No error (0) | 65 | IN (0x0001) | false | |||
Oct 31, 2024 17:09:50.181350946 CET | 1.1.1.1 | 192.168.2.16 | 0xcb9b | No error (0) | docucdn-a.akamaihd.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:50.193075895 CET | 1.1.1.1 | 192.168.2.16 | 0x5b78 | No error (0) | docucdn-a.akamaihd.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:51.654952049 CET | 1.1.1.1 | 192.168.2.16 | 0x5e59 | No error (0) | docucdn-a.akamaihd.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:51.655096054 CET | 1.1.1.1 | 192.168.2.16 | 0xfe4f | No error (0) | docucdn-a.akamaihd.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:52.091181993 CET | 1.1.1.1 | 192.168.2.16 | 0xa4a0 | No error (0) | na4.docusign.net.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:52.111305952 CET | 1.1.1.1 | 192.168.2.16 | 0xa79b | No error (0) | na4.docusign.net.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:54.311352015 CET | 1.1.1.1 | 192.168.2.16 | 0x663e | No error (0) | 130.211.34.183 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:54.311352015 CET | 1.1.1.1 | 192.168.2.16 | 0x663e | No error (0) | 35.190.25.25 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:54.311352015 CET | 1.1.1.1 | 192.168.2.16 | 0x663e | No error (0) | 35.186.241.51 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:54.311352015 CET | 1.1.1.1 | 192.168.2.16 | 0x663e | No error (0) | 107.178.240.159 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:55.169308901 CET | 1.1.1.1 | 192.168.2.16 | 0xaf84 | No error (0) | 35.186.241.51 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:55.169308901 CET | 1.1.1.1 | 192.168.2.16 | 0xaf84 | No error (0) | 35.190.25.25 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:55.169308901 CET | 1.1.1.1 | 192.168.2.16 | 0xaf84 | No error (0) | 107.178.240.159 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 17:09:55.169308901 CET | 1.1.1.1 | 192.168.2.16 | 0xaf84 | No error (0) | 130.211.34.183 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.16 | 49710 | 184.28.90.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:09:41 UTC | 161 | OUT | |
2024-10-31 16:09:41 UTC | 467 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.16 | 49711 | 184.28.90.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:09:42 UTC | 239 | OUT | |
2024-10-31 16:09:43 UTC | 515 | IN | |
2024-10-31 16:09:43 UTC | 55 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.16 | 49712 | 20.109.210.53 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:09:43 UTC | 306 | OUT | |
2024-10-31 16:09:43 UTC | 560 | IN | |
2024-10-31 16:09:43 UTC | 15824 | IN | |
2024-10-31 16:09:43 UTC | 8666 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.16 | 49714 | 104.47.64.28 | 443 | 1836 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:09:45 UTC | 1208 | OUT | |
2024-10-31 16:09:46 UTC | 730 | IN | |
2024-10-31 16:09:46 UTC | 306 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.16 | 49745 | 130.211.34.183 | 443 | 1836 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:09:54 UTC | 1175 | OUT | |
2024-10-31 16:09:55 UTC | 530 | IN | |
2024-10-31 16:09:55 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.16 | 49746 | 35.186.241.51 | 443 | 1836 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:09:55 UTC | 969 | OUT | |
2024-10-31 16:09:55 UTC | 507 | IN | |
2024-10-31 16:09:55 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.16 | 49748 | 20.12.23.50 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 16:10:22 UTC | 306 | OUT | |
2024-10-31 16:10:22 UTC | 560 | IN | |
2024-10-31 16:10:22 UTC | 15824 | IN | |
2024-10-31 16:10:22 UTC | 14181 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 12:09:33 |
Start date: | 31/10/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7a0000 |
File size: | 34'446'744 bytes |
MD5 hash: | 91A5292942864110ED734005B7E005C0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 12:09:34 |
Start date: | 31/10/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff705590000 |
File size: | 710'048 bytes |
MD5 hash: | EC652BEDD90E089D9406AFED89A8A8BD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 10 |
Start time: | 12:09:42 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 11 |
Start time: | 12:09:43 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |