Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/

Overview

General Information

Sample URL:https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/
Analysis ID:1499926
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain

Classification

  • System is w10x64
  • chrome.exe (PID: 4548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2280,i,9783512052433632224,2279374254072492589,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6460 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/Avira URL Cloud: detection malicious, Label: phishing
Source: https://employment-hr.com/favicon.icoAvira URL Cloud: Label: phishing
Source: https://employment-hr.com/missing.phpHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.40.70.2:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.40.70.2:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.40.70.2
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/ HTTP/1.1Host: employment-hr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /missing.php HTTP/1.1Host: employment-hr.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: employment-hr.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://employment-hr.com/missing.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: employment-hr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: employment-hr.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Founddate: Tue, 27 Aug 2024 15:48:26 GMTserver: Apachestrict-transport-security: max-age=31536000; includeSubDomainscontent-length: 202content-type: text/html; charset=UTF-8connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.40.70.2:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.40.70.2:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: classification engineClassification label: mal56.win@16/5@6/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2280,i,9783512052433632224,2279374254072492589,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2280,i,9783512052433632224,2279374254072492589,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://employment-hr.com/favicon.ico100%Avira URL Cloudphishing
NameIPActiveMaliciousAntivirus DetectionReputation
employment-hr.com
64.191.166.198
truefalse
    unknown
    www.google.com
    142.250.185.196
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        NameMaliciousAntivirus DetectionReputation
        https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/true
          unknown
          https://employment-hr.com/favicon.icofalse
          • Avira URL Cloud: phishing
          unknown
          https://employment-hr.com/missing.phpfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            64.191.166.198
            employment-hr.comUnited States
            13776QX-NET-ASN-1USfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1499926
            Start date and time:2024-08-27 17:47:24 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 10s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.win@16/5@6/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.46, 108.177.15.84, 34.104.35.123, 40.127.169.103, 2.19.126.163, 2.19.126.137, 192.229.221.95, 52.165.164.15, 142.250.185.131
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):2528
            Entropy (8bit):5.0625260317885585
            Encrypted:false
            SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6spCVdSC6kxUWK:qFxDY4N0F1w//TFZR51wkGzx2
            MD5:BF303075CEB07DF4B92128ADC88BA0EE
            SHA1:A0A01A1DFE615DB91DD9F1D577374DBDE0AD832D
            SHA-256:2D5E0BF7DD7CDA3ABA400189756EAACB22DE7FC857152C773319341A01D937D8
            SHA-512:401E9F2F983764094B783F149307DFF2C34134F8B606120D4310EA3ADA0BC3A4D03654838265900F7809F0D668FB629AB675E62835DD6AA02C27A6923F0C22FC
            Malicious:false
            Reputation:low
            Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):2528
            Entropy (8bit):5.0625260317885585
            Encrypted:false
            SSDEEP:48:Rp3eNzxDY4z5H9CF1w/FfViCFZx3Uy13N6spCVdSC6kxUWK:qFxDY4N0F1w//TFZR51wkGzx2
            MD5:BF303075CEB07DF4B92128ADC88BA0EE
            SHA1:A0A01A1DFE615DB91DD9F1D577374DBDE0AD832D
            SHA-256:2D5E0BF7DD7CDA3ABA400189756EAACB22DE7FC857152C773319341A01D937D8
            SHA-512:401E9F2F983764094B783F149307DFF2C34134F8B606120D4310EA3ADA0BC3A4D03654838265900F7809F0D668FB629AB675E62835DD6AA02C27A6923F0C22FC
            Malicious:false
            Reputation:low
            URL:https://employment-hr.com/favicon.ico
            Preview:<!DOCTYPE html>..<head>..<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..<title>Phishing Simulation Landing Page</title>..<meta name="description" content="Phishing simulation landing page for security awareness training."></meta>..<meta name="author" content="PhishingBox, LLC."/>..<meta name="Copyright" content="Copyright (c) 2006-2021 PhishingBox, LLC."></meta>..<link href="assets/css/bootstrap.css" rel="stylesheet">..<style>...pbox-box-row {.. margin-top:50px;.. margin-left:25px;.. margin-right:25px;..}...pbox-box {.. border:2px solid #cecece;.. padding:25px;..}...pbox-copyright{.. padding-top:15px;.. font-size:11px;.. text-align:center;.. color:#cecece;..}...bg {.. animation:slide 3s ease-in-out infinite alternate;.. background-image: linear-gradient(-60deg, #00b3e5 50%, #1177bb 50%);.. bottom:0;.. left:-50%;.. opacity:.5;.. position:fixed;.. right:-50%;.. top:0;.. z-index:-1;..}...bg2 {.. animation-dir
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):202
            Entropy (8bit):5.062147862198214
            Encrypted:false
            SSDEEP:6:pn0+DyLzLcGObRmEdxqnetdzRx3G0CezocKq4Qb:J0+AeRm4xqetdzRxGez1oQb
            MD5:39DDD4EAFC55A694AC26829EBF7A6DC0
            SHA1:13C0C11F321F6AD2611F4EA63249E860886F185B
            SHA-256:03FE8060722A878643594898A32EA7EB947F4CA6E3B978D9F9CA0CA31D4AB393
            SHA-512:4868B95C2537E181E845A534F3AA915A119F2A79E4ADB97315E10794E7149B73CD2BFA7FA673F70E6A10EA9205DAA356D5652134BAB56C22F12B155B7CC1D191
            Malicious:false
            Reputation:low
            URL:https://employment-hr.com/missing.php
            Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>.<head>. <title>404 Not Found</title>.</head>.<body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body>.</html>
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Aug 27, 2024 17:48:24.379996061 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.380048990 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.380302906 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.381999016 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.382014036 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.395591021 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.395638943 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.395721912 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.395931959 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.395944118 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.905175924 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.905734062 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.905755043 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.906759024 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.906835079 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.908193111 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.908242941 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.908550024 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.908555984 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.912100077 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.912307978 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.912317038 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.913367987 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.913433075 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.913814068 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.913875103 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:24.968795061 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:24.968805075 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:25.017257929 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:25.033149004 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.190777063 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.190866947 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.191070080 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.357996941 CEST49735443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.358022928 CEST4434973564.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.365473032 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.412499905 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.493194103 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.493282080 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.493362904 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.494090080 CEST49736443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.494108915 CEST4434973664.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.730456114 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:26.730482101 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:26.730571985 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:26.732600927 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:26.732614994 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:26.894547939 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:26.894607067 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:26.894691944 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:26.894879103 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:26.894893885 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:26.950906038 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.950944901 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:26.951353073 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.956231117 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:26.956255913 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.260267973 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.260365963 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.272617102 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.272643089 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.273026943 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.326724052 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.483267069 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.510721922 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.510747910 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.511303902 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.530216932 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.531425953 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.531425953 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.531598091 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.576493025 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.577670097 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.660665035 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.660748959 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.660816908 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.661319971 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.661338091 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.661391973 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.661410093 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.661422014 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.661470890 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.675026894 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:27.679941893 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:27.679971933 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:27.681097031 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:27.681190014 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:27.728183031 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:27.728383064 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:27.780278921 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:27.780311108 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:27.827166080 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:27.887120962 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.887156963 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.887190104 CEST49739443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.887197018 CEST4434973923.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.892858028 CEST49741443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:27.892877102 CEST4434974164.191.166.198192.168.2.4
            Aug 27, 2024 17:48:27.958062887 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.958116055 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:27.958197117 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.958655119 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:27.958667040 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.481686115 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.481766939 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:28.791745901 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:28.791771889 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.792165995 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.794986963 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:28.836508036 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.924833059 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.924920082 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.924967051 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:28.928386927 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:28.928416967 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:28.928430080 CEST49742443192.168.2.423.40.70.2
            Aug 27, 2024 17:48:28.928442955 CEST4434974223.40.70.2192.168.2.4
            Aug 27, 2024 17:48:29.450221062 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.450272083 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.450361967 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.450704098 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.450716019 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.954128027 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.954397917 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.954428911 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.955506086 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.955563068 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.956027985 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.956084013 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.956201077 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:29.956207991 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:29.999039888 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:30.096290112 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:30.096316099 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:30.096383095 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:30.096400023 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:30.096441031 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:30.097845078 CEST49743443192.168.2.464.191.166.198
            Aug 27, 2024 17:48:30.097872972 CEST4434974364.191.166.198192.168.2.4
            Aug 27, 2024 17:48:37.445015907 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:37.445087910 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:37.445401907 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:38.489001036 CEST49740443192.168.2.4142.250.185.196
            Aug 27, 2024 17:48:38.489042997 CEST44349740142.250.185.196192.168.2.4
            Aug 27, 2024 17:48:39.958493948 CEST4972380192.168.2.4199.232.214.172
            Aug 27, 2024 17:48:39.963745117 CEST8049723199.232.214.172192.168.2.4
            Aug 27, 2024 17:48:39.963814974 CEST4972380192.168.2.4199.232.214.172
            Aug 27, 2024 17:49:26.874392986 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:26.874427080 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:26.874514103 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:26.874979019 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:26.874994993 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:27.512372017 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:27.512717962 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:27.512754917 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:27.514448881 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:27.514873981 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:27.514961004 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:27.561979055 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:28.577841997 CEST4972480192.168.2.4199.232.214.172
            Aug 27, 2024 17:49:28.587095976 CEST8049724199.232.214.172192.168.2.4
            Aug 27, 2024 17:49:28.587160110 CEST4972480192.168.2.4199.232.214.172
            Aug 27, 2024 17:49:37.412435055 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:37.412518978 CEST44349752142.250.185.196192.168.2.4
            Aug 27, 2024 17:49:37.412653923 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:38.469654083 CEST49752443192.168.2.4142.250.185.196
            Aug 27, 2024 17:49:38.469681978 CEST44349752142.250.185.196192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Aug 27, 2024 17:48:22.264549971 CEST53601631.1.1.1192.168.2.4
            Aug 27, 2024 17:48:22.274549961 CEST53498401.1.1.1192.168.2.4
            Aug 27, 2024 17:48:23.374937057 CEST53578201.1.1.1192.168.2.4
            Aug 27, 2024 17:48:23.990612984 CEST5836453192.168.2.41.1.1.1
            Aug 27, 2024 17:48:23.990772009 CEST6542153192.168.2.41.1.1.1
            Aug 27, 2024 17:48:24.322294950 CEST53583641.1.1.1192.168.2.4
            Aug 27, 2024 17:48:24.451833010 CEST53654211.1.1.1192.168.2.4
            Aug 27, 2024 17:48:26.826514006 CEST6393753192.168.2.41.1.1.1
            Aug 27, 2024 17:48:26.827471018 CEST6356953192.168.2.41.1.1.1
            Aug 27, 2024 17:48:26.833463907 CEST53639371.1.1.1192.168.2.4
            Aug 27, 2024 17:48:26.834531069 CEST53635691.1.1.1192.168.2.4
            Aug 27, 2024 17:48:28.978260040 CEST4981553192.168.2.41.1.1.1
            Aug 27, 2024 17:48:28.978816032 CEST6551153192.168.2.41.1.1.1
            Aug 27, 2024 17:48:29.304469109 CEST53655111.1.1.1192.168.2.4
            Aug 27, 2024 17:48:29.449256897 CEST53498151.1.1.1192.168.2.4
            Aug 27, 2024 17:48:40.163800955 CEST138138192.168.2.4192.168.2.255
            Aug 27, 2024 17:48:40.821937084 CEST53612411.1.1.1192.168.2.4
            Aug 27, 2024 17:48:59.610692978 CEST53577711.1.1.1192.168.2.4
            Aug 27, 2024 17:49:21.871275902 CEST53562461.1.1.1192.168.2.4
            Aug 27, 2024 17:49:22.534650087 CEST53640321.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Aug 27, 2024 17:48:24.451915026 CEST192.168.2.41.1.1.1c223(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Aug 27, 2024 17:48:23.990612984 CEST192.168.2.41.1.1.10xa7d7Standard query (0)employment-hr.comA (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:23.990772009 CEST192.168.2.41.1.1.10xe711Standard query (0)employment-hr.com65IN (0x0001)false
            Aug 27, 2024 17:48:26.826514006 CEST192.168.2.41.1.1.10xf4c0Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:26.827471018 CEST192.168.2.41.1.1.10x4bc1Standard query (0)www.google.com65IN (0x0001)false
            Aug 27, 2024 17:48:28.978260040 CEST192.168.2.41.1.1.10xeaf0Standard query (0)employment-hr.comA (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:28.978816032 CEST192.168.2.41.1.1.10x5795Standard query (0)employment-hr.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Aug 27, 2024 17:48:24.322294950 CEST1.1.1.1192.168.2.40xa7d7No error (0)employment-hr.com64.191.166.198A (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:26.833463907 CEST1.1.1.1192.168.2.40xf4c0No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:26.834531069 CEST1.1.1.1192.168.2.40x4bc1No error (0)www.google.com65IN (0x0001)false
            Aug 27, 2024 17:48:29.449256897 CEST1.1.1.1192.168.2.40xeaf0No error (0)employment-hr.com64.191.166.198A (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:38.656826019 CEST1.1.1.1192.168.2.40x75cdNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 27, 2024 17:48:38.656826019 CEST1.1.1.1192.168.2.40x75cdNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Aug 27, 2024 17:48:50.790453911 CEST1.1.1.1192.168.2.40x2427No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 27, 2024 17:48:50.790453911 CEST1.1.1.1192.168.2.40x2427No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Aug 27, 2024 17:49:14.680632114 CEST1.1.1.1192.168.2.40x6286No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 27, 2024 17:49:14.680632114 CEST1.1.1.1192.168.2.40x6286No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Aug 27, 2024 17:49:34.946218014 CEST1.1.1.1192.168.2.40x7fbeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Aug 27, 2024 17:49:34.946218014 CEST1.1.1.1192.168.2.40x7fbeNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            • employment-hr.com
            • https:
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44973564.191.166.1984433688C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-27 15:48:24 UTC715OUTGET /66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/ HTTP/1.1
            Host: employment-hr.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-27 15:48:26 UTC241INHTTP/1.1 302 Found
            date: Tue, 27 Aug 2024 15:48:24 GMT
            server: Apache
            strict-transport-security: max-age=31536000; includeSubDomains
            location: /missing.php
            content-length: 0
            content-type: text/html; charset=UTF-8
            connection: close


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.44973664.191.166.1984433688C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-27 15:48:26 UTC671OUTGET /missing.php HTTP/1.1
            Host: employment-hr.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-27 15:48:26 UTC223INHTTP/1.1 404 Not Found
            date: Tue, 27 Aug 2024 15:48:26 GMT
            server: Apache
            strict-transport-security: max-age=31536000; includeSubDomains
            content-length: 202
            content-type: text/html; charset=UTF-8
            connection: close
            2024-08-27 15:48:26 UTC202INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head> <title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.44973923.40.70.2443
            TimestampBytes transferredDirectionData
            2024-08-27 15:48:27 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-08-27 15:48:27 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=54909
            Date: Tue, 27 Aug 2024 15:48:27 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            3192.168.2.44974164.191.166.1984433688C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-27 15:48:27 UTC601OUTGET /favicon.ico HTTP/1.1
            Host: employment-hr.com
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            sec-ch-ua-platform: "Windows"
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Sec-Fetch-Site: same-origin
            Sec-Fetch-Mode: no-cors
            Sec-Fetch-Dest: image
            Referer: https://employment-hr.com/missing.php
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-27 15:48:27 UTC240INHTTP/1.1 200 OK
            date: Tue, 27 Aug 2024 15:48:27 GMT
            server: Apache
            strict-transport-security: max-age=31536000; includeSubDomains
            vary: Accept-Encoding
            content-length: 2528
            content-type: text/html; charset=UTF-8
            connection: close
            2024-08-27 15:48:27 UTC2528INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
            Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            4192.168.2.44974223.40.70.2443
            TimestampBytes transferredDirectionData
            2024-08-27 15:48:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-08-27 15:48:28 UTC530INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0DMGnYgAAAACXaXykPZuVRq4aV6pCkeO8U0pDRURHRTAzMTgAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=54862
            Date: Tue, 27 Aug 2024 15:48:28 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-08-27 15:48:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            5192.168.2.44974364.191.166.1984433688C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-08-27 15:48:29 UTC352OUTGET /favicon.ico HTTP/1.1
            Host: employment-hr.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: */*
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: cors
            Sec-Fetch-Dest: empty
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-08-27 15:48:30 UTC240INHTTP/1.1 200 OK
            date: Tue, 27 Aug 2024 15:48:30 GMT
            server: Apache
            strict-transport-security: max-age=31536000; includeSubDomains
            vary: Accept-Encoding
            content-length: 2528
            content-type: text/html; charset=UTF-8
            connection: close
            2024-08-27 15:48:30 UTC2528INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0d 0a 3c 74 69 74 6c 65 3e 50 68 69 73 68 69 6e 67 20 53 69 6d 75 6c 61 74 69 6f 6e 20 4c 61 6e 64 69 6e 67 20 50 61 67 65 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 73 69 6d 75 6c 61 74 69 6f 6e 20 6c 61 6e 64 69 6e 67 20 70 61 67 65 20 66 6f 72 20 73 65 63 75 72 69 74 79 20 61 77 61 72 65 6e 65 73 73 20 74 72 61 69 6e 69 6e 67 2e 22 3e 3c 2f 6d 65 74 61 3e 0d 0a
            Data Ascii: <!DOCTYPE html><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title>Phishing Simulation Landing Page</title><meta name="description" content="Phishing simulation landing page for security awareness training."></meta>


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:11:48:17
            Start date:27/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:11:48:21
            Start date:27/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 --field-trial-handle=2280,i,9783512052433632224,2279374254072492589,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:11:48:23
            Start date:27/08/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://employment-hr.com/66ccd2230405d/5b8cbe0b82e29621df5c72296fc0599da0566b48/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly