Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1N

Overview

General Information

Sample URL:https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5N
Analysis ID:1581473
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected BlockedWebSite
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1832,i,11179526566362325360,5339201704999316184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2652 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_53JoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      Phishing

      barindex
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_53, type: DROPPED
      Source: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1...HTTP Parser: Base64 decoded: 08-10T12:41:56-05:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:8ad9c77f-59a4-0e44-9f00-abc8f94234c8" xmpMM:DocumentID="adobe:docid:photoshop:49894a4a-8080-ba42-8809-48b727287924" xmpMM:OriginalDocumentID="xmp.did:771799bf-94...
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: greensofttech1-my.sharepoint.com to https://nam12.safelinks.protection.outlook.com/?url=https%3a%2f%2fgreensofttech1-my.sharepoint.com%2f%3af%3a%2fg%2fpersonal%2fstella_huang_greensofttech1_onmicrosoft_com%2feuosopxbeupfhahawqfrdm8bewly-gsl0u9az2foy4x80a%3fe%3dghpegt&data=05%7c02%7cmpuga%40hycite.com%7cc0396baf71934c0d177d08dd13705d72%7cfc5c68f697f34efeb689eb5c1234f821%7c0%7c0%7c638709259825804004%7cbad%7ctwfpbgzsb3d8eyjfbxb0eu1hcgkionrydwusilyioiiwljaumdawmcisilaioijxaw4zmiisikfoijoitwfpbcisilduijoylcjbuci6eyjgswqioiixotmyndyilcjgtgjsijoivvnfmja4x0nvbnrlbnqilcjhzw8ioijoqu0ilcjszxfjzci6imfiymq3mwexltcwzjktnzawmc02mtexlwu2mjc1m2zhmty3ziisik1jzci6ijc3mzc2mzailcjntmftzsi6ilvtuje5mzi0ni0zmjiilcjdbgllbnrjuci6ijgundyumtizlje4osisiknsawvudc1bz2vudci6ik1vemlsbgevns4wichxaw5kb3dzie5uidewlja7ifdpbjy0oyb4njqpiefwcgxlv2vis2l0lzuzny4zniaos0hutuwsigxpa2ugr2vja28pienocm9tzs8xmtcumc4wljagu2fmyxjplzuzny4zniisiknjrc1pcmlnaw4ioijtue8ifx0%3d%7c1%7cyzazotziywytnze5my00yzbklte3n2qtmdhkzdeznza1zdcy%7cf418d91557914c8c24e408dd26b0129d%7cacbd71a1a09870006111e214f2ac46f1&sdata=xjvm9uixww3lsiat73ujfz786fbrqxfryn7xthtvtzc%3d&reserved=0
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d HTTP/1.1Host: greensofttech1-my.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyLCJBUCI6eyJGSWQiOiIxOTMyNDYiLCJGTGJsIjoiVVNfMjA4X0NvbnRlbnQiLCJHZW8iOiJOQU0iLCJSZXFJZCI6ImFiYmQ3MWExLTcwZjktNzAwMC02MTExLWU2Mjc1M2ZhMTY3ZiIsIk1JZCI6Ijc3Mzc2MzAiLCJNTmFtZSI6IlVTUjE5MzI0Ni0zMjIiLCJDbGllbnRJUCI6IjguNDYuMTIzLjE4OSIsIkNsaWVudC1BZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiIsIkNJRC1PcmlnaW4iOiJTUE8ifX0%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7XthTVtZc%3D&reserved=0 HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/Scripts/safelinksv2.css HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7XthTVtZc%3D&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/Scripts/site.js HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7XthTVtZc%3D&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/images/cross.png HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyLCJBUCI6eyJGSWQiOiIxOTMyNDYiLCJGTGJsIjoiVVNfMjA4X0NvbnRlbnQiLCJHZW8iOiJOQU0iLCJSZXFJZCI6ImFiYmQ3MWExLTcwZjktNzAwMC02MTExLWU2Mjc1M2ZhMTY3ZiIsIk1JZCI6Ijc3Mzc2MzAiLCJNTmFtZSI6IlVTUjE5MzI0Ni0zMjIiLCJDbGllbnRJUCI6IjguNDYuMTIzLjE4OSIsIkNsaWVudC1BZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiIsIkNJRC1PcmlnaW4iOiJTUE8ifX0%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7XthTVtZc%3D&reserved=0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/Scripts/site.js HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /Content/images/cross.png HTTP/1.1Host: nam12.safelinks.protection.outlook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficDNS traffic detected: DNS query: greensofttech1-my.sharepoint.com
      Source: global trafficDNS traffic detected: DNS query: nam12.safelinks.protection.outlook.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: chromecache_53.1.drString found in binary or memory: https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/
      Source: chromecache_53.1.drString found in binary or memory: https://nam12.safelinks.protection.outlook.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
      Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: classification engineClassification label: mal48.phis.win@17/16@8/6
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1832,i,11179526566362325360,5339201704999316184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1832,i,11179526566362325360,5339201704999316184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d0%Avira URL Cloudsafe
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      dual-spo-0005.spo-msedge.net
      13.107.136.10
      truefalse
        high
        nam12.safelinks.eop-tm2.outlook.com
        104.47.55.156
        truefalse
          high
          www.google.com
          142.250.181.68
          truefalse
            high
            nam12.safelinks.protection.outlook.com
            unknown
            unknownfalse
              high
              greensofttech1-my.sharepoint.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://nam12.safelinks.protection.outlook.com/Content/images/cross.pngfalse
                  high
                  https://nam12.safelinks.protection.outlook.com/Content/Scripts/safelinksv2.cssfalse
                    high
                    https://nam12.safelinks.protection.outlook.com/Content/Scripts/site.jsfalse
                      high
                      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dfalse
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/chromecache_53.1.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://nam12.safelinks.protection.outlook.comchromecache_53.1.drfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          13.107.136.10
                          dual-spo-0005.spo-msedge.netUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          104.47.59.156
                          unknownUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          104.47.55.156
                          nam12.safelinks.eop-tm2.outlook.comUnited States
                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          142.250.181.68
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1581473
                          Start date and time:2024-12-27 20:52:29 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 1m 43s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:11
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.phis.win@17/16@8/6
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 2.20.68.210, 184.30.24.109, 20.109.210.53
                          • Excluded domains from analysis (whitelisted): 193246-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:52:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9907643285757244
                          Encrypted:false
                          SSDEEP:48:8qduTKebHsidAKZdA1FehwiZUklqehcy+3:8DPWfy
                          MD5:9F55A3686A4E894DBFAD67669A485C31
                          SHA1:BB080541284CEC6F74F9D01A98FC19129A0D1579
                          SHA-256:EAAE51DC8784FDF96AEE530603B45349482A2E0AF71D80B78496A1E85D818CF5
                          SHA-512:A2ED3A93C735A005CB4E5B9E83B61D1873AA0E413BD1DCEE34312381466EF92B75AFD8D73D0BED84AD67AA21CF5E49552B8693190FCD746E6D77932387BE0A83
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......|.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".1>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:52:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):4.003100433300769
                          Encrypted:false
                          SSDEEP:48:8aduTKebHsidAKZdA1seh/iZUkAQkqehPy+2:8zPw9QOy
                          MD5:B9BB6BBD74947F046E136928CD03A3A9
                          SHA1:4EC396089DABE6B43FE6D72CEB5E9AD1B61A3299
                          SHA-256:6838E5FE7BBD23EAE8CF096CFFF08225FC2EC258810247ED65214F7778E96F64
                          SHA-512:DED298B7061C338AB4740246B75BAF1448B5C64A75A56DDBCBCC271D262B6046430173E254934E7CC9C2B107E1084046DF2EC8A7B8108098074FBA12A866C615
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......r.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".1>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.013250993823939
                          Encrypted:false
                          SSDEEP:48:8PduTKeAHsidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8wP1nzy
                          MD5:645FEB9262EBBB346074A706022B9BFF
                          SHA1:80450F81EAC6061A9F5A5B22B2D7509AC8F38759
                          SHA-256:094F8D5A7F15054EC6DF438A884CD8663ACC413104947DA11710E79AB10253E3
                          SHA-512:8AC4DA1E0344B6F7FBE4D43A945E71C4D429CD15BCC37A29E1F5D613FFA0ADC2392C3E81F1D0C8F1057063FA4A32CFD23179602E1A44CE29B1D7A4C6DF8CD8A1
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".1>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:52:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):4.003075259209287
                          Encrypted:false
                          SSDEEP:48:8hduTKebHsidAKZdA1TehDiZUkwqehby+R:8SPrpy
                          MD5:13576A0264B6A8D977E44B632A4B024D
                          SHA1:CC7E15175429F3558F1ADEB74124686C7B08C2BE
                          SHA-256:F01714870D6D0A3E487E3EE78CD80FACC64BDFD664B2742B630E658298E74384
                          SHA-512:5B671DE8F3E3BF77D902C9A1F3442B83C737AE9B94F568A5C53A31EA1157CDBBD682DBAD007CC82C2EE52519D8758D73EF678B7F558CD589C52F6B68C29EE76E
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....#.l.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".1>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:52:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.991699183996577
                          Encrypted:false
                          SSDEEP:48:89duTKebHsidAKZdA1dehBiZUk1W1qeh1y+C:8ePL9Vy
                          MD5:63B2F421A555C2817D4FC805D8C3B328
                          SHA1:1669B5992EBD8BCDDE61C1240B22C5F2F7B40A4D
                          SHA-256:03A63BA8A12AA30E46FC357B1BDEA13C2D0C3E5D38F972764D2E3FE2B06E1F65
                          SHA-512:EF01B60076AFB79CFE6CAC68A6C44941073BA68118262E1C469EAC25F5D543648112BF62C088DBCE85987551FD4D30301E575B44AC44509F0EDCF6AF62C05FF6
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,......w.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".1>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 18:52:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.997099994427358
                          Encrypted:false
                          SSDEEP:48:8PGXrDduTKebHsidAKZdA1duTeehOuTbbiZUk5OjqehOuTbzy+yT+:8BPPTfTbxWOvTbzy7T
                          MD5:D508967626BD7DFC8874A5ACF873845E
                          SHA1:4BC783EF231029D47A1D5ACEB64E0F3FFF17875C
                          SHA-256:99ACAA27E21EE611A46B09417BDAE6A452A33A2011740B9C2651DE23A4431330
                          SHA-512:82E3C0852C7E9DC624733448607A38670B6ED104E872B1B2769D4E564306516B09C9B7E5E3C390D00E7314990244F957011D221B79420B45DB06D0A64FE13DF5
                          Malicious:false
                          Reputation:low
                          Preview:L..................F.@.. ...$+.,....Mpc.X..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........".1>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1588
                          Entropy (8bit):5.174121809218917
                          Encrypted:false
                          SSDEEP:48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP
                          MD5:3AF1FDB9A3F664A6683D212F4787733A
                          SHA1:59063D49B723A1988236C8D39C2804C6EBC5FF95
                          SHA-256:A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C
                          SHA-512:F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F
                          Malicious:false
                          Reputation:low
                          Preview:window.onload = function OnLoadHandler(){...if (window.history.length <= 1) {....document.getElementById("close").style.display = "none";...}..}....var theme = null;..try {.. (function (URLSearchParams, str) {.. if (!new URLSearchParams(window.location.search).get(str)){....throw URLSearchParams;...}....var urlParams = new URLSearchParams(window.location.search);....if (urlParams.has(str)){.....theme = String(urlParams.get(str));....}.. }(URLSearchParams, "theme"));..} catch(URLSearchParams){...var params = {}...var parts = window.location.search.substring(1).split('&');...for (var i = 0; i < parts.length; i++) {....var val = parts[i].split('=');....if (!val[0]) continue;....params[val[0]] = val[1] || true;...}...theme = params["theme"];...}....// Load theme specific css..if (theme === "dark"){...AddCSS("Safelinksv2-dark.css");..}..else if (theme === "contrast"){...AddCSS("Safelinksv2-highcontrast.css")..}....// Add CSS based on theme..function AddCSS(fileName){... var ss = docume
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 186 x 200, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):25664
                          Entropy (8bit):4.972505404550475
                          Encrypted:false
                          SSDEEP:384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve
                          MD5:FF4FEDB556605288FEC259EE6B8D5981
                          SHA1:BBC525AB65E54999044F14FF8F31CF25EEDB7754
                          SHA-256:2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807
                          SHA-512:9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349
                          Malicious:false
                          Reputation:low
                          Preview:.PNG........IHDR............._..;....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with very long lines (6478), with CRLF line terminators
                          Category:downloaded
                          Size (bytes):11537
                          Entropy (8bit):6.066988753565884
                          Encrypted:false
                          SSDEEP:192:V6BiG5DSkX7xcpqWjQVDmEnnsdjOODweA1Y+XkcO7M/Eu4SzWjt80bqjN/FUfBr0:QpDdX7xcp5cDrTOf0Xk6/V748eqjNefa
                          MD5:3C961FF164A00DAED296A89882BA8FD3
                          SHA1:E67B4CBAE64A66C321BD0F5EEB4AAB22F10E8275
                          SHA-256:715489946A2D1398DABE7215C938D7EFB66FC8050B5B1547D5693C38E1E33B6E
                          SHA-512:77893B347A24594AFCA18CBF7BC0430629D568F8F9444F245BD59B2BCB260DC68202B117164945BD4B796BD39A8150E5B3025F532BF9DC85E6E3F2572189D69B
                          Malicious:false
                          Reputation:low
                          URL:https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%7CTWFpbGZsb3d8eyJFbXB0eU1hcGkiOnRydWUsIlYiOiIwLjAuMDAwMCIsIlAiOiJXaW4zMiIsIkFOIjoiTWFpbCIsIldUIjoyLCJBUCI6eyJGSWQiOiIxOTMyNDYiLCJGTGJsIjoiVVNfMjA4X0NvbnRlbnQiLCJHZW8iOiJOQU0iLCJSZXFJZCI6ImFiYmQ3MWExLTcwZjktNzAwMC02MTExLWU2Mjc1M2ZhMTY3ZiIsIk1JZCI6Ijc3Mzc2MzAiLCJNTmFtZSI6IlVTUjE5MzI0Ni0zMjIiLCJDbGllbnRJUCI6IjguNDYuMTIzLjE4OSIsIkNsaWVudC1BZ2VudCI6Ik1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNiIsIkNJRC1PcmlnaW4iOiJTUE8ifX0%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7XthTVtZc%3D&reserved=0
                          Preview:<!doctype html>..<html>..<head>.. <meta charset="UTF-8">.. <title>Microsoft Defender for Office 365</title>.. <meta name="referrer" content="same-origin" />.. <meta name="robots" content="noindex,nofollow" />.. <link rel="icon" href="data:,">.... <base href="https://nam12.safelinks.protection.outlook.com">.... <link href="/Content/Scripts/safelinksv2.css" rel="stylesheet" />.. <script src="/Content/Scripts/site.js" type="text/javascript"></script>..</head>..<body>.. <div id="header_container_branding" style="background-color: #F3F3F5;">.. <div id="header_branding">.. <img src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAMgAAAAwCAYAAABUmTXqAAAACXBIWXMAAC4jAAAuIwF4pT92AAAGlmlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg6eG1wbWV0YSB4bWxuczp4PSJhZG9iZTpuczptZXRhLyIgeDp4bXB0az0iQWRvYmUgWE1QIENvcmUgOS4wLWMwMDAgNzkuMTcxYzI3ZiwgMjAyMi8wOC8xNi0xODowMjo0MyAgICAgICAgI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):1588
                          Entropy (8bit):5.174121809218917
                          Encrypted:false
                          SSDEEP:48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP
                          MD5:3AF1FDB9A3F664A6683D212F4787733A
                          SHA1:59063D49B723A1988236C8D39C2804C6EBC5FF95
                          SHA-256:A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C
                          SHA-512:F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F
                          Malicious:false
                          Reputation:low
                          URL:https://nam12.safelinks.protection.outlook.com/Content/Scripts/site.js
                          Preview:window.onload = function OnLoadHandler(){...if (window.history.length <= 1) {....document.getElementById("close").style.display = "none";...}..}....var theme = null;..try {.. (function (URLSearchParams, str) {.. if (!new URLSearchParams(window.location.search).get(str)){....throw URLSearchParams;...}....var urlParams = new URLSearchParams(window.location.search);....if (urlParams.has(str)){.....theme = String(urlParams.get(str));....}.. }(URLSearchParams, "theme"));..} catch(URLSearchParams){...var params = {}...var parts = window.location.search.substring(1).split('&');...for (var i = 0; i < parts.length; i++) {....var val = parts[i].split('=');....if (!val[0]) continue;....params[val[0]] = val[1] || true;...}...theme = params["theme"];...}....// Load theme specific css..if (theme === "dark"){...AddCSS("Safelinksv2-dark.css");..}..else if (theme === "contrast"){...AddCSS("Safelinksv2-highcontrast.css")..}....// Add CSS based on theme..function AddCSS(fileName){... var ss = docume
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:downloaded
                          Size (bytes):3932
                          Entropy (8bit):5.202197618496175
                          Encrypted:false
                          SSDEEP:96:W1nWD5QBnuxm32TPv1YyZvtcpcJcLCmzYzMz4ChX5xQFMXpSgfsHjrAwn:MmmqvWCiLfxpSgfsHjrAwn
                          MD5:BBAD95C4A0BE4E5775B7D5B409FBF602
                          SHA1:FAD598750B15C207DFEF6E1FEA3C072BAEAC2B66
                          SHA-256:41F78D15AE18C36B84C819D9AF3511C342C180F0ABA8F91DC1CCF4046B56B308
                          SHA-512:4006994F240E4DAB7134F1B716E51E4FFC0DD495EAF3269165FB0C27D89B2F19063AF17086553B39507199D62DBCD8BA6F07F34770BCAF15C40CF5EF06419631
                          Malicious:false
                          Reputation:low
                          URL:https://nam12.safelinks.protection.outlook.com/Content/Scripts/safelinksv2.css
                          Preview:@charset "UTF-8";../* CSS Document */....body{...margin:0px;...padding:0px;..}....div{.. text-align:left;..}....#recommendation_container{...width:100%;..}....#icon img {...margin-left: 40px;...margin-top: 45px;..}....#url {height: 32px;..background-color: #f4f4f4;..margin-left: 40px;..margin-right: 40px;..margin-bottom: 20px;..margin-top: 0px;..font-family: Segoe, "Segoe UI", "DejaVu Sans", "Trebuchet MS", Verdana, "sans-serif";..display: inline-block;..}....#url p {...margin:4px 12px;..}......#close {height: 32px;..background-color: #0078d7;..margin-left: 40px;..margin-right:40px;..margin-top:20px;..padding: 4px 12px 8px 12px;..font-family: Segoe, "Segoe UI", "DejaVu Sans", "Trebuchet MS", Verdana, "sans-serif";..width: auto;..display: inline-block;..color: #fff;..border: 0;...font-size:100%;..}....#text {...margin-left:40px;...margin-right: 40px;...margin-top: 0px;...font-family: Segoe, "Segoe UI", "DejaVu Sans", "Trebuchet MS", Verdana, "sans-serif";..}....#tips {...margin-left:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 186 x 200, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):25664
                          Entropy (8bit):4.972505404550475
                          Encrypted:false
                          SSDEEP:384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve
                          MD5:FF4FEDB556605288FEC259EE6B8D5981
                          SHA1:BBC525AB65E54999044F14FF8F31CF25EEDB7754
                          SHA-256:2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807
                          SHA-512:9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349
                          Malicious:false
                          Reputation:low
                          URL:https://nam12.safelinks.protection.outlook.com/Content/images/cross.png
                          Preview:.PNG........IHDR............._..;....pHYs...%...%.IR$....OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                          No static file info
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 27, 2024 20:53:00.184919119 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:00.184961081 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:00.185039997 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:00.185698032 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:00.185709000 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:00.186364889 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:00.186419010 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:00.187884092 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:00.188086987 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:00.188103914 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.789187908 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.789486885 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.789494038 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.790380001 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.790460110 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.791642904 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.791713953 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.791898966 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.791903973 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.825681925 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.825916052 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.825932026 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.826976061 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.827086926 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.827379942 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.827445984 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.834229946 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.881206989 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:01.881218910 CET4434969913.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:01.929236889 CET49699443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:02.837337971 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:02.837363958 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:02.837416887 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:02.837435007 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:02.837491989 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:02.838076115 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:02.838104010 CET4434969813.107.136.10192.168.2.16
                          Dec 27, 2024 20:53:02.838154078 CET49698443192.168.2.1613.107.136.10
                          Dec 27, 2024 20:53:03.169585943 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:03.169646978 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:03.169724941 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:03.169924021 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:03.169945002 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:03.496453047 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:03.496515036 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:03.496584892 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:03.496845007 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:03.496872902 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:03.576422930 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:03.878230095 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:04.484241962 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:04.794167995 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:04.794570923 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:04.794589996 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:04.795492887 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:04.795593023 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:04.796596050 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:04.796673059 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:04.796813965 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:04.796823025 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:04.852226973 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.235414982 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:05.235759020 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:05.235799074 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:05.236726999 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:05.236814022 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:05.237879038 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:05.237946987 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:05.282385111 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:05.282428980 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:05.330223083 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:05.690367937 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:05.868901014 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.868925095 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.868936062 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.868989944 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.868999004 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.869057894 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.869090080 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.869107008 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.869126081 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.869138002 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.869196892 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.869911909 CET49700443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.869930029 CET44349700104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.894433022 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.894494057 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.894579887 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.894902945 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.894913912 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.903527021 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.903599977 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:05.903672934 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.903944969 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:05.903964043 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.542495966 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.542840004 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.542879105 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.543184996 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.543502092 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.543566942 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.543714046 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.543745995 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.585458040 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.585736990 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.585752964 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.586067915 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.586361885 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.586421013 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.586502075 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.586524963 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.987878084 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.987895012 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.987955093 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.987998962 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.988027096 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.989119053 CET49705443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.989140987 CET44349705104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.990871906 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.990904093 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:07.990968943 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.991189003 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:07.991205931 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:08.039947987 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:08.039962053 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:08.040018082 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:08.040041924 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:08.040086985 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:08.040961981 CET49704443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:08.040976048 CET44349704104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:08.102243900 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:08.190073013 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:08.190129042 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:08.190228939 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:08.190604925 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:08.190614939 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:08.458098888 CET4969080192.168.2.16192.229.211.108
                          Dec 27, 2024 20:53:09.553765059 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:09.554142952 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:09.554174900 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:09.554474115 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:09.554784060 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:09.554861069 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:09.554972887 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:09.555003881 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:09.886890888 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:09.887155056 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:09.887177944 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:09.888058901 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:09.888125896 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:09.888448954 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:09.888499975 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:09.888667107 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:09.888673067 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:09.937269926 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.044173002 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.044193983 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.044209003 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.044297934 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:10.044321060 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.044372082 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:10.213069916 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.213124990 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.213143110 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.213177919 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:10.213257074 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:10.213625908 CET49707443192.168.2.16104.47.55.156
                          Dec 27, 2024 20:53:10.213643074 CET44349707104.47.55.156192.168.2.16
                          Dec 27, 2024 20:53:10.219722033 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.219760895 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:10.219877005 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.220117092 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.220135927 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:10.373104095 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:10.373116016 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:10.373182058 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:10.373182058 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.373234987 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.373843908 CET49708443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:10.373858929 CET44349708104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:11.743817091 CET49678443192.168.2.1620.189.173.10
                          Dec 27, 2024 20:53:11.910870075 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:11.914971113 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:11.915005922 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:11.915337086 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:11.915797949 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:11.915859938 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:11.916018009 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:11.959335089 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.054255009 CET49678443192.168.2.1620.189.173.10
                          Dec 27, 2024 20:53:12.435132980 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.435158014 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.435172081 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.435241938 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:12.435290098 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.435308933 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:12.435329914 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:12.614099026 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.614145994 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.614161015 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.614181042 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:12.614242077 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:12.614495039 CET49711443192.168.2.16104.47.59.156
                          Dec 27, 2024 20:53:12.614520073 CET44349711104.47.59.156192.168.2.16
                          Dec 27, 2024 20:53:12.655262947 CET49678443192.168.2.1620.189.173.10
                          Dec 27, 2024 20:53:12.909291983 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:13.868251085 CET49678443192.168.2.1620.189.173.10
                          Dec 27, 2024 20:53:14.936423063 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:14.936482906 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:14.936672926 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:16.216408968 CET4968080192.168.2.16192.229.211.108
                          Dec 27, 2024 20:53:16.281270027 CET49678443192.168.2.1620.189.173.10
                          Dec 27, 2024 20:53:16.519295931 CET4968080192.168.2.16192.229.211.108
                          Dec 27, 2024 20:53:16.855036020 CET49701443192.168.2.16142.250.181.68
                          Dec 27, 2024 20:53:16.855082035 CET44349701142.250.181.68192.168.2.16
                          Dec 27, 2024 20:53:17.125313044 CET4968080192.168.2.16192.229.211.108
                          Dec 27, 2024 20:53:18.337281942 CET4968080192.168.2.16192.229.211.108
                          Dec 27, 2024 20:53:20.752286911 CET4968080192.168.2.16192.229.211.108
                          Dec 27, 2024 20:53:21.088416100 CET49678443192.168.2.1620.189.173.10
                          Dec 27, 2024 20:53:22.511320114 CET49673443192.168.2.16204.79.197.203
                          Dec 27, 2024 20:53:25.560312033 CET4968080192.168.2.16192.229.211.108
                          TimestampSource PortDest PortSource IPDest IP
                          Dec 27, 2024 20:52:58.768285990 CET53649741.1.1.1192.168.2.16
                          Dec 27, 2024 20:52:58.835869074 CET53519661.1.1.1192.168.2.16
                          Dec 27, 2024 20:52:59.460757971 CET5222853192.168.2.161.1.1.1
                          Dec 27, 2024 20:52:59.461003065 CET5770853192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:01.628803015 CET53507761.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:02.840848923 CET5949253192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:02.841072083 CET6190653192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:03.161483049 CET53594921.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:03.168998003 CET53619061.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:03.352691889 CET4997453192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:03.352933884 CET5966953192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:03.493303061 CET53596691.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:03.494474888 CET53499741.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:08.045609951 CET6163253192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:08.045893908 CET6305453192.168.2.161.1.1.1
                          Dec 27, 2024 20:53:08.186237097 CET53616321.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:08.186917067 CET53630541.1.1.1192.168.2.16
                          Dec 27, 2024 20:53:18.589267969 CET53571051.1.1.1192.168.2.16
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Dec 27, 2024 20:52:59.460757971 CET192.168.2.161.1.1.10x44aStandard query (0)greensofttech1-my.sharepoint.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 20:52:59.461003065 CET192.168.2.161.1.1.10xda5bStandard query (0)greensofttech1-my.sharepoint.com65IN (0x0001)false
                          Dec 27, 2024 20:53:02.840848923 CET192.168.2.161.1.1.10xfc8aStandard query (0)nam12.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:02.841072083 CET192.168.2.161.1.1.10x5175Standard query (0)nam12.safelinks.protection.outlook.com65IN (0x0001)false
                          Dec 27, 2024 20:53:03.352691889 CET192.168.2.161.1.1.10x595bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:03.352933884 CET192.168.2.161.1.1.10x4cdaStandard query (0)www.google.com65IN (0x0001)false
                          Dec 27, 2024 20:53:08.045609951 CET192.168.2.161.1.1.10xf488Standard query (0)nam12.safelinks.protection.outlook.comA (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:08.045893908 CET192.168.2.161.1.1.10xbf4eStandard query (0)nam12.safelinks.protection.outlook.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Dec 27, 2024 20:53:00.156730890 CET1.1.1.1192.168.2.160xda5bNo error (0)greensofttech1-my.sharepoint.comgreensofttech1.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.156730890 CET1.1.1.1192.168.2.160xda5bNo error (0)greensofttech1.sharepoint.com96-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.156730890 CET1.1.1.1192.168.2.160xda5bNo error (0)96-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193246-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.156730890 CET1.1.1.1192.168.2.160xda5bNo error (0)193246-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193246-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)greensofttech1-my.sharepoint.comgreensofttech1.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)greensofttech1.sharepoint.com96-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)96-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193246-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)193246-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193246-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)193246-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:00.182499886 CET1.1.1.1192.168.2.160x44aNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:03.161483049 CET1.1.1.1192.168.2.160xfc8aNo error (0)nam12.safelinks.protection.outlook.comnam12.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:03.161483049 CET1.1.1.1192.168.2.160xfc8aNo error (0)nam12.safelinks.eop-tm2.outlook.com104.47.55.156A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:03.161483049 CET1.1.1.1192.168.2.160xfc8aNo error (0)nam12.safelinks.eop-tm2.outlook.com104.47.66.28A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:03.161483049 CET1.1.1.1192.168.2.160xfc8aNo error (0)nam12.safelinks.eop-tm2.outlook.com104.47.59.156A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:03.168998003 CET1.1.1.1192.168.2.160x5175No error (0)nam12.safelinks.protection.outlook.comnam12.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:03.493303061 CET1.1.1.1192.168.2.160x4cdaNo error (0)www.google.com65IN (0x0001)false
                          Dec 27, 2024 20:53:03.494474888 CET1.1.1.1192.168.2.160x595bNo error (0)www.google.com142.250.181.68A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:08.186237097 CET1.1.1.1192.168.2.160xf488No error (0)nam12.safelinks.protection.outlook.comnam12.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                          Dec 27, 2024 20:53:08.186237097 CET1.1.1.1192.168.2.160xf488No error (0)nam12.safelinks.eop-tm2.outlook.com104.47.59.156A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:08.186237097 CET1.1.1.1192.168.2.160xf488No error (0)nam12.safelinks.eop-tm2.outlook.com104.47.55.156A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:08.186237097 CET1.1.1.1192.168.2.160xf488No error (0)nam12.safelinks.eop-tm2.outlook.com104.47.66.28A (IP address)IN (0x0001)false
                          Dec 27, 2024 20:53:08.186917067 CET1.1.1.1192.168.2.160xbf4eNo error (0)nam12.safelinks.protection.outlook.comnam12.safelinks.eop-tm2.outlook.comCNAME (Canonical name)IN (0x0001)false
                          • greensofttech1-my.sharepoint.com
                          • nam12.safelinks.protection.outlook.com
                          • https:
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.164969813.107.136.104436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:01 UTC1166OUTGET /:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d HTTP/1.1
                          Host: greensofttech1-my.sharepoint.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:02 UTC3123INHTTP/1.1 302 Found
                          Cache-Control: private
                          Content-Length: 1217
                          Content-Type: text/html; charset=utf-8
                          Location: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e2 [TRUNCATED]
                          P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                          X-NetworkStatistics: 4,2102272,66,5638,1342980,2102272,2102272,61
                          X-SharePointHealthScore: 2
                          X-AspNet-Version: 4.0.30319
                          SPRequestDuration: 522
                          SPIisLatency: 4
                          X-DataBoundary: NONE
                          X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                          X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                          SPRequestGuid: acbd71a1-a098-7000-6111-e214f2ac46f1
                          request-id: acbd71a1-a098-7000-6111-e214f2ac46f1
                          MS-CV: oXG9rJigAHBhEeIU8qxG8Q.0
                          Alt-Svc: h3=":443";ma=86400
                          Report-To: {"group":"network-errors","max_age":7200,"endpoints":[{"url":"https://spo.nel.measure.office.net/api/report?tenantId=00000000-0000-0000-0000-000000000000&destinationEndpoint=Edge-Prod-EWR31r5d&frontEnd=AFD&RemoteIP=8.46.123.0"}]}
                          NEL: {"report_to":"network-errors","max_age":7200,"success_fraction":0.001,"failure_fraction":1.0}
                          Strict-Transport-Security: max-age=31536000
                          X-FRAME-OPTIONS: SAMEORIGIN
                          Content-Security-Policy: frame-ancestors 'self' teams.microsoft.com *.teams.microsoft.com *.skype.com *.teams.microsoft.us local.teams.office.com teams.cloud.microsoft *.office365.com goals.cloud.microsoft *.powerapps.com app.powerbi.com *.yammer.com engage.cloud.microsoft word.cloud.microsoft excel.cloud.microsoft powerpoint.cloud.microsoft *.officeapps.live.com *.office.com *.microsoft365.com *.stream.azure-test.net *.microsoftstream.com *.dynamics.com *.microsoft.com onedrive.live.com *.onedrive.live.com securebroker.sharepointonline.com;
                          X-Powered-By: ASP.NET
                          MicrosoftSharePointTeamServices: 16.0.0.25520
                          X-Content-Type-Options: nosniff
                          X-MS-InvokeApp: 1; RequireReadOnly
                          X-Cache: CONFIG_NOCACHE
                          X-MSEdge-Ref: Ref A: 0EEE3337AEE042EEA41211500F111ED2 Ref B: EWR311000108023 Ref C: 2024-12-27T19:53:02Z
                          Date: Fri, 27 Dec 2024 19:53:02 GMT
                          Connection: close
                          2024-12-27 19:53:02 UTC1217INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6e 61 6d 31 32 2e 73 61 66 65 6c 69 6e 6b 73 2e 70 72 6f 74 65 63 74 69 6f 6e 2e 6f 75 74 6c 6f 6f 6b 2e 63 6f 6d 2f 3f 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 67 72 65 65 6e 73 6f 66 74 74 65 63 68 31 2d 6d 79 2e 73 68 61 72 65 70 6f 69 6e 74 2e 63 6f 6d 25 32 46 25 33 41 66 25 33 41 25 32 46 67 25 32 46 70 65 72 73 6f 6e 61 6c 25 32 46 73 74 65 6c 6c 61 5f 68 75 61 6e 67 5f 67 72 65 65 6e 73 6f 66 74 74 65 63 68 31 5f 6f 6e 6d 69 63 72 6f 73 6f 66 74 5f 63 6f 6d 25 32 46
                          Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2F


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.1649700104.47.55.1564436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:04 UTC1722OUTGET /?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7 [TRUNCATED]
                          Host: nam12.safelinks.protection.outlook.com
                          Connection: keep-alive
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:05 UTC612INHTTP/1.1 200 OK
                          Cache-Control: private
                          Content-Type: text/html; charset=utf-8
                          Server: Microsoft-IIS/10.0
                          X-AspNetMvc-Version: 5.2
                          X-SL-GetUrlReputation-Verdict: Bad
                          X-Robots-Tag: noindex, nofollow
                          X-AspNet-Version: 4.0.30319
                          X-ServerName: BN8NAM12WS073
                          X-ServerVersion: 15.20.8314.001
                          X-ServerLat: 603
                          X-SafeLinks-Tracking-Id: d2dc6b44-c558-4654-120e-08dd26b01427
                          X-Powered-By: ASP.NET
                          X-Content-Type-Options: nosniff
                          X-UA-Compatible: IE=Edge
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Date: Fri, 27 Dec 2024 19:53:04 GMT
                          Connection: close
                          Content-Length: 11537
                          2024-12-27 19:53:05 UTC11537INData Raw: 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 69 63 72 6f 73 6f 66 74 20 44 65 66 65 6e 64 65 72 20 66 6f 72 20 4f 66 66 69 63 65 20 33 36 35 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 73 61 6d 65 2d 6f 72 69 67 69 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 64 61 74 61 3a 2c
                          Data Ascii: <!doctype html><html><head> <meta charset="UTF-8"> <title>Microsoft Defender for Office 365</title> <meta name="referrer" content="same-origin" /> <meta name="robots" content="noindex,nofollow" /> <link rel="icon" href="data:,


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.1649705104.47.55.1564436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:07 UTC1647OUTGET /Content/Scripts/safelinksv2.css HTTP/1.1
                          Host: nam12.safelinks.protection.outlook.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Referer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e21 [TRUNCATED]
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:07 UTC539INHTTP/1.1 200 OK
                          Content-Type: text/css
                          Last-Modified: Thu, 26 Dec 2024 08:25:12 GMT
                          Accept-Ranges: bytes
                          ETag: "0e49bae6f57db1:0"
                          Server: Microsoft-IIS/10.0
                          X-ServerName: BN8NAM12WS015
                          X-ServerVersion: 15.20.8314.001
                          X-ServerLat: 0
                          X-SafeLinks-Tracking-Id: 8ea5630b-3e34-4c08-c12a-08dd26b015ca
                          X-Powered-By: ASP.NET
                          X-Content-Type-Options: nosniff
                          X-UA-Compatible: IE=Edge
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Date: Fri, 27 Dec 2024 19:53:07 GMT
                          Connection: close
                          Content-Length: 3932
                          2024-12-27 19:53:07 UTC3932INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 0d 0a 62 6f 64 79 7b 0d 0a 09 6d 61 72 67 69 6e 3a 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 7b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0d 0a 7d 0d 0a 0d 0a 23 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 5f 63 6f 6e 74 61 69 6e 65 72 7b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 23 69 63 6f 6e 20 69 6d 67 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 34 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 75 72 6c 20 7b 68 65 69 67 68 74 3a 20 33 32 70 78 3b 0d 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                          Data Ascii: @charset "UTF-8";/* CSS Document */body{margin:0px;padding:0px;}div{ text-align:left;}#recommendation_container{width:100%;}#icon img {margin-left: 40px;margin-top: 45px;}#url {height: 32px;background-co


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.1649704104.47.55.1564436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:07 UTC1625OUTGET /Content/Scripts/site.js HTTP/1.1
                          Host: nam12.safelinks.protection.outlook.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Referer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e21 [TRUNCATED]
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:08 UTC553INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Last-Modified: Wed, 25 Dec 2024 08:28:36 GMT
                          Accept-Ranges: bytes
                          ETag: "012cafda656db1:0"
                          Server: Microsoft-IIS/10.0
                          X-ServerName: BN8NAM12WS062
                          X-ServerVersion: 15.20.8314.001
                          X-ServerLat: 0
                          X-SafeLinks-Tracking-Id: e10751af-3896-460c-0662-08dd26b015d2
                          X-Powered-By: ASP.NET
                          X-Content-Type-Options: nosniff
                          X-UA-Compatible: IE=Edge
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Date: Fri, 27 Dec 2024 19:53:07 GMT
                          Connection: close
                          Content-Length: 1588
                          2024-12-27 19:53:08 UTC1588INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 4f 6e 4c 6f 61 64 48 61 6e 64 6c 65 72 28 29 7b 0d 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 20 3c 3d 20 31 29 20 7b 0d 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6c 6f 73 65 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 74 68 65 6d 65 20 3d 20 6e 75 6c 6c 3b 0d 0a 74 72 79 20 7b 0d 0a 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 20 73 74 72 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f
                          Data Ascii: window.onload = function OnLoadHandler(){if (window.history.length <= 1) {document.getElementById("close").style.display = "none";}}var theme = null;try { (function (URLSearchParams, str) { if (!new URLSearchParams(window.locatio


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.1649707104.47.55.1564436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:09 UTC1686OUTGET /Content/images/cross.png HTTP/1.1
                          Host: nam12.safelinks.protection.outlook.com
                          Connection: keep-alive
                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                          sec-ch-ua-mobile: ?0
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          sec-ch-ua-platform: "Windows"
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Referer: https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e21 [TRUNCATED]
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:10 UTC540INHTTP/1.1 200 OK
                          Content-Type: image/png
                          Last-Modified: Thu, 26 Dec 2024 08:15:02 GMT
                          Accept-Ranges: bytes
                          ETag: "0475436e57db1:0"
                          Server: Microsoft-IIS/10.0
                          X-ServerName: BN8NAM12WS013
                          X-ServerVersion: 15.20.8314.001
                          X-ServerLat: 0
                          X-SafeLinks-Tracking-Id: ae676e59-d79e-4ab8-7dd8-08dd26b016fe
                          X-Powered-By: ASP.NET
                          X-Content-Type-Options: nosniff
                          X-UA-Compatible: IE=Edge
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Date: Fri, 27 Dec 2024 19:53:09 GMT
                          Connection: close
                          Content-Length: 25664
                          2024-12-27 19:53:10 UTC15844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 c8 08 06 00 00 00 5f e4 fb 3b 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR_;pHYs%%IR$OiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-12-27 19:53:10 UTC9820INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii:


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.1649708104.47.59.1564436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:09 UTC385OUTGET /Content/Scripts/site.js HTTP/1.1
                          Host: nam12.safelinks.protection.outlook.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:10 UTC553INHTTP/1.1 200 OK
                          Content-Type: application/javascript
                          Last-Modified: Thu, 26 Dec 2024 08:25:12 GMT
                          Accept-Ranges: bytes
                          ETag: "0e49bae6f57db1:0"
                          Server: Microsoft-IIS/10.0
                          X-ServerName: DM6NAM12WS004
                          X-ServerVersion: 15.20.8314.001
                          X-ServerLat: 0
                          X-SafeLinks-Tracking-Id: 01f84f5a-cd1f-45de-05c8-08dd26b01734
                          X-Powered-By: ASP.NET
                          X-Content-Type-Options: nosniff
                          X-UA-Compatible: IE=Edge
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Date: Fri, 27 Dec 2024 19:53:09 GMT
                          Connection: close
                          Content-Length: 1588
                          2024-12-27 19:53:10 UTC1588INData Raw: 77 69 6e 64 6f 77 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 4f 6e 4c 6f 61 64 48 61 6e 64 6c 65 72 28 29 7b 0d 0a 09 69 66 20 28 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 20 3c 3d 20 31 29 20 7b 0d 0a 09 09 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6c 6f 73 65 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 76 61 72 20 74 68 65 6d 65 20 3d 20 6e 75 6c 6c 3b 0d 0a 74 72 79 20 7b 0d 0a 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 20 73 74 72 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 21 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f
                          Data Ascii: window.onload = function OnLoadHandler(){if (window.history.length <= 1) {document.getElementById("close").style.display = "none";}}var theme = null;try { (function (URLSearchParams, str) { if (!new URLSearchParams(window.locatio


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.1649711104.47.59.1564436408C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2024-12-27 19:53:11 UTC386OUTGET /Content/images/cross.png HTTP/1.1
                          Host: nam12.safelinks.protection.outlook.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Accept-Encoding: gzip, deflate, br
                          Accept-Language: en-US,en;q=0.9
                          2024-12-27 19:53:12 UTC540INHTTP/1.1 200 OK
                          Content-Type: image/png
                          Last-Modified: Thu, 26 Dec 2024 08:15:02 GMT
                          Accept-Ranges: bytes
                          ETag: "0475436e57db1:0"
                          Server: Microsoft-IIS/10.0
                          X-ServerName: DM6NAM12WS043
                          X-ServerVersion: 15.20.8314.001
                          X-ServerLat: 2
                          X-SafeLinks-Tracking-Id: c9f92202-d2b1-47a5-2d98-08dd26b01866
                          X-Powered-By: ASP.NET
                          X-Content-Type-Options: nosniff
                          X-UA-Compatible: IE=Edge
                          Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                          Date: Fri, 27 Dec 2024 19:53:11 GMT
                          Connection: close
                          Content-Length: 25664
                          2024-12-27 19:53:12 UTC15844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 ba 00 00 00 c8 08 06 00 00 00 5f e4 fb 3b 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 0a 4f 69 43 43 50 50 68 6f 74 6f 73 68 6f 70 20 49 43 43 20 70 72 6f 66 69 6c 65 00 00 78 da 9d 53 67 54 53 e9 16 3d f7 de f4 42 4b 88 80 94 4b 6f 52 15 08 20 52 42 8b 80 14 91 26 2a 21 09 10 4a 88 21 a1 d9 15 51 c1 11 45 45 04 1b c8 a0 88 03 8e 8e 80 8c 15 51 2c 0c 8a 0a d8 07 e4 21 a2 8e 83 a3 88 8a ca fb e1 7b a3 6b d6 bc f7 e6 cd fe b5 d7 3e e7 ac f3 9d b3 cf 07 c0 08 0c 96 48 33 51 35 80 0c a9 42 1e 11 e0 83 c7 c4 c6 e1 e4 2e 40 81 0a 24 70 00 10 08 b3 64 21 73 fd 23 01 00 f8 7e 3c 3c 2b 22 c0 07 be 00 01 78 d3 0b 08 00 c0 4d 9b c0 30 1c 87 ff 0f ea 42 99 5c 01 80 84 01 c0 74 91 38 4b
                          Data Ascii: PNGIHDR_;pHYs%%IR$OiCCPPhotoshop ICC profilexSgTS=BKKoR RB&*!J!QEEQ,!{k>H3Q5B.@$pd!s#~<<+"xM0B\t8K
                          2024-12-27 19:53:12 UTC9820INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                          Data Ascii:


                          Click to jump to process

                          Click to jump to process

                          Click to jump to process

                          Target ID:0
                          Start time:14:52:56
                          Start date:27/12/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff7f9810000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:1
                          Start time:14:52:57
                          Start date:27/12/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1832,i,11179526566362325360,5339201704999316184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                          Imagebase:0x7ff7f9810000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:2
                          Start time:14:52:58
                          Start date:27/12/2024
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d"
                          Imagebase:0x7ff7f9810000
                          File size:3'242'272 bytes
                          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true

                          No disassembly