Edit tour
Windows
Analysis Report
https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1N
Overview
General Information
Detection
HTMLPhisher
Score: | 48 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Yara detected BlockedWebSite
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Classification
- System is w10x64_ra
- chrome.exe (PID: 7036 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "about :blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 6408 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2204 --fi eld-trial- handle=183 2,i,111795 2656636232 5360,53392 0170499931 6184,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- chrome.exe (PID: 2652 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt ps://green softtech1- my.sharepo int.com/:f :/g/person al/stella_ huang_gree nsofttech1 _onmicroso ft_com/EuO SopXBEUpFh aHAwqFRDM8 BeWLY-Gsl0 U9Az2fOy4x 80A?e=GhPe gT&xsdata= MDV8MDJ8TV B1Z2FAaHlj aXRlLmNvbX xjMDM5NmJh ZjcxOTM0Yz BkMTc3ZDA4 ZGQxMzcwNW Q3MnxmYzVj NjhmNjk3Zj M0ZWZlYjY4 OWViNWMxMj M0ZjgyMXww fDB8NjM4Nj g4MDk1NTQ0 NTA0NzA2fF Vua25vd258 VFdGcGJHWn NiM2Q4ZXlK RmJYQjBlVT FoY0draU9u UnlkV1VzSW xZaU9pSXdM akF1TURBd0 1DSXNJbEFp T2lKWGFXNH pNaUlzSWtG T0lqb2lUV0 ZwYkNJc0ls ZFVJam95Zl E9PXwwfHx8 &sdata=SVp sejJNYUlwY 213VjNreGx SNU1LaFJXc npXS3pwWjh YR2k5ZUthL zlsMD0%3d" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security |
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
Phishing |
---|
Source: | File source: | ||
Source: | File source: |
Source: | HTTP Parser: |
Source: | HTTP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dual-spo-0005.spo-msedge.net | 13.107.136.10 | true | false | high | |
nam12.safelinks.eop-tm2.outlook.com | 104.47.55.156 | true | false | high | |
www.google.com | 142.250.181.68 | true | false | high | |
nam12.safelinks.protection.outlook.com | unknown | unknown | false | high | |
greensofttech1-my.sharepoint.com | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high | ||
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.107.136.10 | dual-spo-0005.spo-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
104.47.59.156 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
104.47.55.156 | nam12.safelinks.eop-tm2.outlook.com | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
142.250.181.68 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.16 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581473 |
Start date and time: | 2024-12-27 20:52:29 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 1m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Sample URL: | https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal48.phis.win@17/16@8/6 |
EGA Information: | Failed |
HCA Information: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.161.84, 172.217.17.46, 2.20.68.210, 184.30.24.109, 20.109.210.53
- Excluded domains from analysis (whitelisted): 193246-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3d
⊘No simulations
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2673 |
Entropy (8bit): | 3.9907643285757244 |
Encrypted: | false |
SSDEEP: | 48:8qduTKebHsidAKZdA1FehwiZUklqehcy+3:8DPWfy |
MD5: | 9F55A3686A4E894DBFAD67669A485C31 |
SHA1: | BB080541284CEC6F74F9D01A98FC19129A0D1579 |
SHA-256: | EAAE51DC8784FDF96AEE530603B45349482A2E0AF71D80B78496A1E85D818CF5 |
SHA-512: | A2ED3A93C735A005CB4E5B9E83B61D1873AA0E413BD1DCEE34312381466EF92B75AFD8D73D0BED84AD67AA21CF5E49552B8693190FCD746E6D77932387BE0A83 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2675 |
Entropy (8bit): | 4.003100433300769 |
Encrypted: | false |
SSDEEP: | 48:8aduTKebHsidAKZdA1seh/iZUkAQkqehPy+2:8zPw9QOy |
MD5: | B9BB6BBD74947F046E136928CD03A3A9 |
SHA1: | 4EC396089DABE6B43FE6D72CEB5E9AD1B61A3299 |
SHA-256: | 6838E5FE7BBD23EAE8CF096CFFF08225FC2EC258810247ED65214F7778E96F64 |
SHA-512: | DED298B7061C338AB4740246B75BAF1448B5C64A75A56DDBCBCC271D262B6046430173E254934E7CC9C2B107E1084046DF2EC8A7B8108098074FBA12A866C615 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2689 |
Entropy (8bit): | 4.013250993823939 |
Encrypted: | false |
SSDEEP: | 48:8PduTKeAHsidAKZdA14meh7sFiZUkmgqeh7sBy+BX:8wP1nzy |
MD5: | 645FEB9262EBBB346074A706022B9BFF |
SHA1: | 80450F81EAC6061A9F5A5B22B2D7509AC8F38759 |
SHA-256: | 094F8D5A7F15054EC6DF438A884CD8663ACC413104947DA11710E79AB10253E3 |
SHA-512: | 8AC4DA1E0344B6F7FBE4D43A945E71C4D429CD15BCC37A29E1F5D613FFA0ADC2392C3E81F1D0C8F1057063FA4A32CFD23179602E1A44CE29B1D7A4C6DF8CD8A1 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 4.003075259209287 |
Encrypted: | false |
SSDEEP: | 48:8hduTKebHsidAKZdA1TehDiZUkwqehby+R:8SPrpy |
MD5: | 13576A0264B6A8D977E44B632A4B024D |
SHA1: | CC7E15175429F3558F1ADEB74124686C7B08C2BE |
SHA-256: | F01714870D6D0A3E487E3EE78CD80FACC64BDFD664B2742B630E658298E74384 |
SHA-512: | 5B671DE8F3E3BF77D902C9A1F3442B83C737AE9B94F568A5C53A31EA1157CDBBD682DBAD007CC82C2EE52519D8758D73EF678B7F558CD589C52F6B68C29EE76E |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.991699183996577 |
Encrypted: | false |
SSDEEP: | 48:89duTKebHsidAKZdA1dehBiZUk1W1qeh1y+C:8ePL9Vy |
MD5: | 63B2F421A555C2817D4FC805D8C3B328 |
SHA1: | 1669B5992EBD8BCDDE61C1240B22C5F2F7B40A4D |
SHA-256: | 03A63BA8A12AA30E46FC357B1BDEA13C2D0C3E5D38F972764D2E3FE2B06E1F65 |
SHA-512: | EF01B60076AFB79CFE6CAC68A6C44941073BA68118262E1C469EAC25F5D543648112BF62C088DBCE85987551FD4D30301E575B44AC44509F0EDCF6AF62C05FF6 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.997099994427358 |
Encrypted: | false |
SSDEEP: | 48:8PGXrDduTKebHsidAKZdA1duTeehOuTbbiZUk5OjqehOuTbzy+yT+:8BPPTfTbxWOvTbzy7T |
MD5: | D508967626BD7DFC8874A5ACF873845E |
SHA1: | 4BC783EF231029D47A1D5ACEB64E0F3FFF17875C |
SHA-256: | 99ACAA27E21EE611A46B09417BDAE6A452A33A2011740B9C2651DE23A4431330 |
SHA-512: | 82E3C0852C7E9DC624733448607A38670B6ED104E872B1B2769D4E564306516B09C9B7E5E3C390D00E7314990244F957011D221B79420B45DB06D0A64FE13DF5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1588 |
Entropy (8bit): | 5.174121809218917 |
Encrypted: | false |
SSDEEP: | 48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP |
MD5: | 3AF1FDB9A3F664A6683D212F4787733A |
SHA1: | 59063D49B723A1988236C8D39C2804C6EBC5FF95 |
SHA-256: | A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C |
SHA-512: | F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 25664 |
Entropy (8bit): | 4.972505404550475 |
Encrypted: | false |
SSDEEP: | 384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve |
MD5: | FF4FEDB556605288FEC259EE6B8D5981 |
SHA1: | BBC525AB65E54999044F14FF8F31CF25EEDB7754 |
SHA-256: | 2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807 |
SHA-512: | 9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 11537 |
Entropy (8bit): | 6.066988753565884 |
Encrypted: | false |
SSDEEP: | 192:V6BiG5DSkX7xcpqWjQVDmEnnsdjOODweA1Y+XkcO7M/Eu4SzWjt80bqjN/FUfBr0:QpDdX7xcp5cDrTOf0Xk6/V748eqjNefa |
MD5: | 3C961FF164A00DAED296A89882BA8FD3 |
SHA1: | E67B4CBAE64A66C321BD0F5EEB4AAB22F10E8275 |
SHA-256: | 715489946A2D1398DABE7215C938D7EFB66FC8050B5B1547D5693C38E1E33B6E |
SHA-512: | 77893B347A24594AFCA18CBF7BC0430629D568F8F9444F245BD59B2BCB260DC68202B117164945BD4B796BD39A8150E5B3025F532BF9DC85E6E3F2572189D69B |
Malicious: | false |
Reputation: | low |
URL: | https://nam12.safelinks.protection.outlook.com/?url=https%3A%2F%2Fgreensofttech1-my.sharepoint.com%2F%3Af%3A%2Fg%2Fpersonal%2Fstella_huang_greensofttech1_onmicrosoft_com%2FEuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A%3Fe%3DGhPegT&data=05%7C02%7Cmpuga%40hycite.com%7Cc0396baf71934c0d177d08dd13705d72%7Cfc5c68f697f34efeb689eb5c1234f821%7C0%7C0%7C638709259825804004%7CBad%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%3D%7C1%7CYzAzOTZiYWYtNzE5My00YzBkLTE3N2QtMDhkZDEzNzA1ZDcy%7Cf418d91557914c8c24e408dd26b0129d%7Cacbd71a1a09870006111e214f2ac46f1&sdata=xJVM9UiXww3Lsiat73uJFz786FBrqXFryn7XthTVtZc%3D&reserved=0 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1588 |
Entropy (8bit): | 5.174121809218917 |
Encrypted: | false |
SSDEEP: | 48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP |
MD5: | 3AF1FDB9A3F664A6683D212F4787733A |
SHA1: | 59063D49B723A1988236C8D39C2804C6EBC5FF95 |
SHA-256: | A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C |
SHA-512: | F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F |
Malicious: | false |
Reputation: | low |
URL: | https://nam12.safelinks.protection.outlook.com/Content/Scripts/site.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3932 |
Entropy (8bit): | 5.202197618496175 |
Encrypted: | false |
SSDEEP: | 96:W1nWD5QBnuxm32TPv1YyZvtcpcJcLCmzYzMz4ChX5xQFMXpSgfsHjrAwn:MmmqvWCiLfxpSgfsHjrAwn |
MD5: | BBAD95C4A0BE4E5775B7D5B409FBF602 |
SHA1: | FAD598750B15C207DFEF6E1FEA3C072BAEAC2B66 |
SHA-256: | 41F78D15AE18C36B84C819D9AF3511C342C180F0ABA8F91DC1CCF4046B56B308 |
SHA-512: | 4006994F240E4DAB7134F1B716E51E4FFC0DD495EAF3269165FB0C27D89B2F19063AF17086553B39507199D62DBCD8BA6F07F34770BCAF15C40CF5EF06419631 |
Malicious: | false |
Reputation: | low |
URL: | https://nam12.safelinks.protection.outlook.com/Content/Scripts/safelinksv2.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 25664 |
Entropy (8bit): | 4.972505404550475 |
Encrypted: | false |
SSDEEP: | 384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve |
MD5: | FF4FEDB556605288FEC259EE6B8D5981 |
SHA1: | BBC525AB65E54999044F14FF8F31CF25EEDB7754 |
SHA-256: | 2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807 |
SHA-512: | 9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349 |
Malicious: | false |
Reputation: | low |
URL: | https://nam12.safelinks.protection.outlook.com/Content/images/cross.png |
Preview: |
⊘No static file info
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 20:53:00.184919119 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:00.184961081 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:00.185039997 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:00.185698032 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:00.185709000 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:00.186364889 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:00.186419010 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:00.187884092 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:00.188086987 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:00.188103914 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.789187908 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.789486885 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.789494038 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.790380001 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.790460110 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.791642904 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.791713953 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.791898966 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.791903973 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.825681925 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.825916052 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.825932026 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.826976061 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.827086926 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.827379942 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.827445984 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.834229946 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.881206989 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:01.881218910 CET | 443 | 49699 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:01.929236889 CET | 49699 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:02.837337971 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:02.837363958 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:02.837416887 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:02.837435007 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:02.837491989 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:02.838076115 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:02.838104010 CET | 443 | 49698 | 13.107.136.10 | 192.168.2.16 |
Dec 27, 2024 20:53:02.838154078 CET | 49698 | 443 | 192.168.2.16 | 13.107.136.10 |
Dec 27, 2024 20:53:03.169585943 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:03.169646978 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:03.169724941 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:03.169924021 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:03.169945002 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:03.496453047 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:03.496515036 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:03.496584892 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:03.496845007 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:03.496872902 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:03.576422930 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:03.878230095 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:04.484241962 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:04.794167995 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:04.794570923 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:04.794589996 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:04.795492887 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:04.795593023 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:04.796596050 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:04.796673059 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:04.796813965 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:04.796823025 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:04.852226973 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.235414982 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:05.235759020 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:05.235799074 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:05.236726999 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:05.236814022 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:05.237879038 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:05.237946987 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:05.282385111 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:05.282428980 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:05.330223083 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:05.690367937 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:05.868901014 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.868925095 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.868936062 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.868989944 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.868999004 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.869057894 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.869090080 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.869107008 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.869126081 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.869138002 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.869196892 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.869911909 CET | 49700 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.869930029 CET | 443 | 49700 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.894433022 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.894494057 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.894579887 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.894902945 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.894913912 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.903527021 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.903599977 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:05.903672934 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.903944969 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:05.903964043 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.542495966 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.542840004 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.542879105 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.543184996 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.543502092 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.543566942 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.543714046 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.543745995 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.585458040 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.585736990 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.585752964 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.586067915 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.586361885 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.586421013 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.586502075 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.586524963 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.987878084 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.987895012 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.987955093 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.987998962 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.988027096 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.989119053 CET | 49705 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.989140987 CET | 443 | 49705 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.990871906 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.990904093 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:07.990968943 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.991189003 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:07.991205931 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.039947987 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.039962053 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.040018082 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.040041924 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:08.040086985 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:08.040961981 CET | 49704 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:08.040976048 CET | 443 | 49704 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.102243900 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:08.190073013 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:08.190129042 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.190228939 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:08.190604925 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:08.190614939 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:08.458098888 CET | 49690 | 80 | 192.168.2.16 | 192.229.211.108 |
Dec 27, 2024 20:53:09.553765059 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.554142952 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:09.554174900 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.554474115 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.554784060 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:09.554861069 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.554972887 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:09.555003881 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.886890888 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.887155056 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:09.887177944 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.888058901 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.888125896 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:09.888448954 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:09.888499975 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.888667107 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:09.888673067 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:09.937269926 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.044173002 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.044193983 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.044209003 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.044297934 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:10.044321060 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.044372082 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:10.213069916 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.213124990 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.213143110 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.213177919 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:10.213257074 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:10.213625908 CET | 49707 | 443 | 192.168.2.16 | 104.47.55.156 |
Dec 27, 2024 20:53:10.213643074 CET | 443 | 49707 | 104.47.55.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.219722033 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.219760895 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.219877005 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.220117092 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.220135927 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.373104095 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.373116016 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.373182058 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:10.373182058 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.373234987 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.373843908 CET | 49708 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:10.373858929 CET | 443 | 49708 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:11.743817091 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Dec 27, 2024 20:53:11.910870075 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:11.914971113 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:11.915005922 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:11.915337086 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:11.915797949 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:11.915859938 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:11.916018009 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:11.959335089 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.054255009 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Dec 27, 2024 20:53:12.435132980 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.435158014 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.435172081 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.435241938 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:12.435290098 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.435308933 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:12.435329914 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:12.614099026 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.614145994 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.614161015 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.614181042 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:12.614242077 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:12.614495039 CET | 49711 | 443 | 192.168.2.16 | 104.47.59.156 |
Dec 27, 2024 20:53:12.614520073 CET | 443 | 49711 | 104.47.59.156 | 192.168.2.16 |
Dec 27, 2024 20:53:12.655262947 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Dec 27, 2024 20:53:12.909291983 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:13.868251085 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Dec 27, 2024 20:53:14.936423063 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:14.936482906 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:14.936672926 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:16.216408968 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Dec 27, 2024 20:53:16.281270027 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Dec 27, 2024 20:53:16.519295931 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Dec 27, 2024 20:53:16.855036020 CET | 49701 | 443 | 192.168.2.16 | 142.250.181.68 |
Dec 27, 2024 20:53:16.855082035 CET | 443 | 49701 | 142.250.181.68 | 192.168.2.16 |
Dec 27, 2024 20:53:17.125313044 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Dec 27, 2024 20:53:18.337281942 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Dec 27, 2024 20:53:20.752286911 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Dec 27, 2024 20:53:21.088416100 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Dec 27, 2024 20:53:22.511320114 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Dec 27, 2024 20:53:25.560312033 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 27, 2024 20:52:58.768285990 CET | 53 | 64974 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:52:58.835869074 CET | 53 | 51966 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:52:59.460757971 CET | 52228 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:52:59.461003065 CET | 57708 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:01.628803015 CET | 53 | 50776 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:02.840848923 CET | 59492 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:02.841072083 CET | 61906 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:03.161483049 CET | 53 | 59492 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:03.168998003 CET | 53 | 61906 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:03.352691889 CET | 49974 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:03.352933884 CET | 59669 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:03.493303061 CET | 53 | 59669 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:03.494474888 CET | 53 | 49974 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:08.045609951 CET | 61632 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:08.045893908 CET | 63054 | 53 | 192.168.2.16 | 1.1.1.1 |
Dec 27, 2024 20:53:08.186237097 CET | 53 | 61632 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:08.186917067 CET | 53 | 63054 | 1.1.1.1 | 192.168.2.16 |
Dec 27, 2024 20:53:18.589267969 CET | 53 | 57105 | 1.1.1.1 | 192.168.2.16 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 27, 2024 20:52:59.460757971 CET | 192.168.2.16 | 1.1.1.1 | 0x44a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 20:52:59.461003065 CET | 192.168.2.16 | 1.1.1.1 | 0xda5b | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 27, 2024 20:53:02.840848923 CET | 192.168.2.16 | 1.1.1.1 | 0xfc8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 20:53:02.841072083 CET | 192.168.2.16 | 1.1.1.1 | 0x5175 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 27, 2024 20:53:03.352691889 CET | 192.168.2.16 | 1.1.1.1 | 0x595b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 20:53:03.352933884 CET | 192.168.2.16 | 1.1.1.1 | 0x4cda | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 27, 2024 20:53:08.045609951 CET | 192.168.2.16 | 1.1.1.1 | 0xf488 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 27, 2024 20:53:08.045893908 CET | 192.168.2.16 | 1.1.1.1 | 0xbf4e | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 27, 2024 20:53:00.156730890 CET | 1.1.1.1 | 192.168.2.16 | 0xda5b | No error (0) | greensofttech1.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.156730890 CET | 1.1.1.1 | 192.168.2.16 | 0xda5b | No error (0) | 96-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.156730890 CET | 1.1.1.1 | 192.168.2.16 | 0xda5b | No error (0) | 193246-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.156730890 CET | 1.1.1.1 | 192.168.2.16 | 0xda5b | No error (0) | 193246-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | greensofttech1.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | 96-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | 193246-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | 193246-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | 13.107.136.10 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:00.182499886 CET | 1.1.1.1 | 192.168.2.16 | 0x44a | No error (0) | 13.107.138.10 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:03.161483049 CET | 1.1.1.1 | 192.168.2.16 | 0xfc8a | No error (0) | nam12.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:03.161483049 CET | 1.1.1.1 | 192.168.2.16 | 0xfc8a | No error (0) | 104.47.55.156 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:03.161483049 CET | 1.1.1.1 | 192.168.2.16 | 0xfc8a | No error (0) | 104.47.66.28 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:03.161483049 CET | 1.1.1.1 | 192.168.2.16 | 0xfc8a | No error (0) | 104.47.59.156 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:03.168998003 CET | 1.1.1.1 | 192.168.2.16 | 0x5175 | No error (0) | nam12.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:03.493303061 CET | 1.1.1.1 | 192.168.2.16 | 0x4cda | No error (0) | 65 | IN (0x0001) | false | |||
Dec 27, 2024 20:53:03.494474888 CET | 1.1.1.1 | 192.168.2.16 | 0x595b | No error (0) | 142.250.181.68 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:08.186237097 CET | 1.1.1.1 | 192.168.2.16 | 0xf488 | No error (0) | nam12.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:08.186237097 CET | 1.1.1.1 | 192.168.2.16 | 0xf488 | No error (0) | 104.47.59.156 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:08.186237097 CET | 1.1.1.1 | 192.168.2.16 | 0xf488 | No error (0) | 104.47.55.156 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:08.186237097 CET | 1.1.1.1 | 192.168.2.16 | 0xf488 | No error (0) | 104.47.66.28 | A (IP address) | IN (0x0001) | false | ||
Dec 27, 2024 20:53:08.186917067 CET | 1.1.1.1 | 192.168.2.16 | 0xbf4e | No error (0) | nam12.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.16 | 49698 | 13.107.136.10 | 443 | 6408 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-27 19:53:01 UTC | 1166 | OUT | |
2024-12-27 19:53:02 UTC | 3123 | IN |