Windows
Analysis Report
DOCUMENTS.msg
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64_ra
- OUTLOOK.EXE (PID: 5076 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\OUTLO OK.EXE" /f "C:\Users \user\Desk top\DOCUME NTS.msg" MD5: 91A5292942864110ED734005B7E005C0) - ai.exe (PID: 1824 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \root\vfs\ ProgramFil esCommonX6 4\Microsof t Shared\O ffice16\ai .exe" "EB4 F3FE8-396F -43DF-82CA -D00C96AB8 37A" "9BD6 E947-83E8- 46E0-907E- 2DB8A4A5C8 0B" "5076" "C:\Progr am Files ( x86)\Micro soft Offic e\Root\Off ice16\OUTL OOK.EXE" " WordCombin edFloatieL reOnline.o nnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD) - chrome.exe (PID: 6896 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// gcc02.safe links.prot ection.out look.com/? url=https% 3A%2F%2Fpa rrots-run- fjh.craft. me%2FkKsdD ph47M82kH& data=05%7C 02%7Cclubb %40audits. ga.gov%7C7 868b433ade 34c8449f40 8dcf9de2f4 a%7C3ba88d 1570d44b83 8474db7033 19c2a0%7C0 %7C0%7C638 6599798877 00847%7CUn known%7CTW FpbGZsb3d8 eyJWIjoiMC 4wLjAwMDAi LCJQIjoiV2 luMzIiLCJB TiI6Ik1haW wiLCJXVCI6 Mn0%3D%7C0 %7C%7C%7C& sdata=bpVM MJuyI8Eg2v Uj%2BK862V kxX6I5AHOs DuFcDZCvmR A%3D&reser ved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5920 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2092 --fi eld-trial- handle=199 6,i,560208 1774264852 813,107938 3289839686 3703,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 7028 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// gcc02.safe links.prot ection.out look.com/? url=https% 3A%2F%2Fpa rrots-run- fjh.craft. me%2FkKsdD ph47M82kH& data=05%7C 02%7Cclubb %40audits. ga.gov%7C7 868b433ade 34c8449f40 8dcf9de2f4 a%7C3ba88d 1570d44b83 8474db7033 19c2a0%7C0 %7C0%7C638 6599798877 00847%7CUn known%7CTW FpbGZsb3d8 eyJWIjoiMC 4wLjAwMDAi LCJQIjoiV2 luMzIiLCJB TiI6Ik1haW wiLCJXVCI6 Mn0%3D%7C0 %7C%7C%7C& sdata=bpVM MJuyI8Eg2v Uj%2BK862V kxX6I5AHOs DuFcDZCvmR A%3D&reser ved=0 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 4532 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2008 --fi eld-trial- handle=199 6,i,116016 6909892819 7994,49688 6325698099 544,262144 --disable -features= Optimizati onGuideMod elDownload ing,Optimi zationHint s,Optimiza tionHintsF etching,Op timization TargetPred iction /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security | ||
JoeSecurity_BlockedWebSite | Yara detected BlockedWebSite | Joe Security |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T20:42:17.892643+0100 | 2022930 | 1 | A Network Trojan was detected | 172.202.163.200 | 443 | 192.168.2.16 | 49707 | TCP |
2024-10-31T20:42:56.005995+0100 | 2022930 | 1 | A Network Trojan was detected | 172.202.163.200 | 443 | 192.168.2.16 | 49725 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | SlashNext: |
Phishing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Persistence and Installation Behavior |
---|
Source: | LLM: | ||
Source: | LLM: |
Source: | LLM: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 2 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 12 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 1 DLL Side-Loading | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | SlashNext | Credential Stealing type: Phishing & Social Engineering |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
gcc02.safelinks.eop-tm2.outlook.com | 104.47.64.28 | true | false | unknown | |
www.google.com | 172.217.16.132 | true | false | unknown | |
gcc02.safelinks.protection.outlook.com | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
false | unknown | ||
false | unknown | ||
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
104.47.64.28 | gcc02.safelinks.eop-tm2.outlook.com | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
104.47.65.28 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
172.217.16.132 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.16 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1546390 |
Start date and time: | 2024-10-31 20:41:38 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 18s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 15 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | DOCUMENTS.msg |
Detection: | MAL |
Classification: | mal64.phis.winMSG@24/30@7/5 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.111.236.35, 52.111.236.34, 52.111.236.32, 52.111.236.33, 52.182.143.215, 142.250.184.195, 142.250.185.78, 74.125.206.84, 34.104.35.123, 142.250.185.99, 142.250.185.163
- Excluded domains from analysis (whitelisted): onedscolprdcus22.centralus.cloudapp.azure.com, ecs.office.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, s-0005-office.config.skype.com, mobile.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com, ecs-office.s-0005.s-msedge.net, prod1.naturallanguageeditorservice.osi.office.net.akadns.net, nleditor.osi.office.net, clients2.google.com, prod-eu-resolver.naturallanguageeditorservice.osi.office.net.akadns.net, edgedl.me.gvt1.com, s-0005.s-msedge.net, ecs.office.trafficmanager.net, clients.l.google.com, mobile.events.data.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- VT rate limit hit for: DOCUMENTS.msg
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
239.255.255.250 | Get hash | malicious | Stealc, Vidar | Browse | ||
Get hash | malicious | HtmlDropper, HTMLPhisher | Browse | |||
Get hash | malicious | Stealc, Vidar | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Blank Grabber | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Mamba2FA | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
104.47.64.28 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Tycoon2FA | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
104.47.65.28 | Get hash | malicious | HTMLPhisher | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
gcc02.safelinks.eop-tm2.outlook.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Stealc, Vidar | Browse |
| |
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Stealc, Vidar | Browse |
| |
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Phisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | Stealc, Vidar | Browse |
| |
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Blank Grabber | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
|
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 231348 |
Entropy (8bit): | 4.386331990550396 |
Encrypted: | false |
SSDEEP: | 1536:PqYL5Dgsw/YVTFOHfgs1oNcAz79ysQqt2nqdyqoQTPrcm0Fvnt9yMu6hewYK2jyR:p1g+RagZmiGu2VqoQbrt0FvCUl0KnjX |
MD5: | 9D0DC29C7AFF281B909AAD87D6AED743 |
SHA1: | E20EEC9E8950E32BDE8D85DC458CD1306ACB9455 |
SHA-256: | D4ACB3366CE7810228E81944C605FC2A00D10CF4624B73BA7A47419CD9A81CB1 |
SHA-512: | B11B3F63E254624CF483D8B1DB529DFD9E47B347ADE42A6EEAE01A530C721FA5CEA21880D5CD8E884706D2C71C79BE271E27AD038BD7FDFF53CA8683CA23F6E3 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1869 |
Entropy (8bit): | 5.087582652101596 |
Encrypted: | false |
SSDEEP: | 48:cG75dylxdyjdSyrudnzyZSyrenzyMJdyBkSyrdnzyr1nzyvASy/dyO:lEbEjdbqd2Zb622Embx2R2vAb/EO |
MD5: | 528DD527178F39E836B4FA9027D71D98 |
SHA1: | F7455E4C38381A20BD8009EBDD8B1C1CECF778DC |
SHA-256: | 65AF4B6F6B3D2D1F9EB90B801E4C9BE5811EE7F9E5E7CB63FC0DF101BA92FAB2 |
SHA-512: | 5A0555F62AF9E32A2C0B40D1CC63D7C0D81B7296EF0BAE69F5041356223D06B75DB5F511B233DE89514759A2CAB005CAE6CF8A47D3746076CA86E36AC7B9736C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.045422466276247804 |
Encrypted: | false |
SSDEEP: | 3:Gtlxtjlg2rzDfHGlxtjlg2rzDfHz1R9//8l1lvlll1lllwlvlllglbelDbllAlla:GtPHfmPHfj9X01PH4l942wU |
MD5: | 77C077435C74E87BC25C4730709AC372 |
SHA1: | 8A36BEAFC482A5584DE0108A45E4B2FEA8F7CC37 |
SHA-256: | C111B071123A752E9A78DA584EC6519218156DB507741FD3CD4B4A8CBBE48D81 |
SHA-512: | A86813C624B5FF12F5CC9D9D75CCC424D8F99F2CE436A6EAA876FAA0913B737D31A75DAB3C1CA0441DE47A06C5E22436AB7C9ABB86067685554620447DF5B650 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 49472 |
Entropy (8bit): | 0.4841108891665901 |
Encrypted: | false |
SSDEEP: | 48:DN0Q1VCUll7DYMUzO8VFDYMo8BO8VFDYML:93dll4bjVGUjVGC |
MD5: | F673D717F58EA632380B41FC46B3D98F |
SHA1: | 6813BCA6D2FAAA1F2F084630D5D41445656E057A |
SHA-256: | AB10CE5D4B6C63C75E93606D28CBBE9EAF44963CC28AFC16354424C560996096 |
SHA-512: | D8A82DA86E4D3FEA90C13BBC34B44131235EEEC1F1E1D8905DAC1CCA2413B220FEBCB616441C4C45CD5CF34D9087C3E4334C99951C8C0E2AE3461801823EB414 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 29346 |
Entropy (8bit): | 7.969591321070631 |
Encrypted: | false |
SSDEEP: | 768:r1ajvjRmVBBmOhVLjQbXJjpgFaqZ1KKWX:rU7IVBBBmJjpgFj1KHX |
MD5: | D5C7B601585AFE1CF379EFC5E0727515 |
SHA1: | 8D03AC0C573A74EEA6CF5EF973E8AAE8CED1B541 |
SHA-256: | C5F9A89D8FA123DC46B52E3E79AB6C6D13385848F74BABBCF65C5DF12F8C4F54 |
SHA-512: | F7D72E3E6259E7B64F65B8FFD2BDBD439ADCED295974D4A6ACD06A35FCC560615368CED3435A9D51923E56BA0C417FB845C6B286058DA7D7897D0612D25F3AC4 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Word\~WRS{8C055AAB-CA7E-404A-B267-FFC966B27AC3}.tmp
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 7316 |
Entropy (8bit): | 3.4331373158950367 |
Encrypted: | false |
SSDEEP: | 96:Xn/KScdGGJEfmmlUZImEKUz/p+ERgggggD3qcBwPRh3uNmq:X/7cdwmcnmgBB66X3ym |
MD5: | 18E2190720A6E4D478D9E71113911DC2 |
SHA1: | 15458BE246D048303BC02CBF5B81F79B86A12B5A |
SHA-256: | F643D6DDE3AF999C0E77D7794EA52B44AFB1C0444A48C4953F48F2A7BAC10395 |
SHA-512: | 3100EAAE66CDF67B4C87205C8B8681829A24E5448C6EDDA25B0A447E96ED41BD056C2DC27C19A3EB35D1844E44615F86B9D50941132C17B5A3D1349BEE5D1F6E |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\App1730403726992491800_837DD3A1-8A76-44B8-8607-F648CBDD8E40.log
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20971520 |
Entropy (8bit): | 0.1796940344842835 |
Encrypted: | false |
SSDEEP: | 1536:GMVbWs4msThDUfojuu+AN1H/dHDd4j82wB63gygJpaRkayiPMiZTVjbFhExbuGAW:2s49JUfTqts6MzCh |
MD5: | 502EE9FF5676CDB4C9A609CD1A1DCBEC |
SHA1: | 94A318B1EDAD0DDBF5F3F26DE05925D16A4875B1 |
SHA-256: | 62151E3602B564BC41B500D6AC43B67CFAE588F7A505EB1900BBF09FA8C29D06 |
SHA-512: | 8FE193927791BB820F301B4A4A00F254FCD4E1EB064B5091D03CD9D191E6EF6FB1F8F307426B1A69198BB1339ABD82A74608F1559FFE9C5D8E96A999C53A070E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\Diagnostics\OUTLOOK\App1730403726993545800_837DD3A1-8A76-44B8-8607-F648CBDD8E40.log
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 20971520 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | 8F4E33F3DC3E414FF94E5FB6905CBA8C |
SHA1: | 9674344C90C2F0646F0B78026E127C9B86E3AD77 |
SHA-256: | CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC |
SHA-512: | 7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20241031T1542060815-5076.etl
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 94208 |
Entropy (8bit): | 4.456302614086532 |
Encrypted: | false |
SSDEEP: | 768:mzjOQr6QzS4A4kCI3hNyvXnL7FAQBAFfRK8vtao3raO+xpe2u6Uav62+YECK4R4V:5H4R49NnB0TX1Tk |
MD5: | 367AED18B7A315B1BFC7D0E151501F34 |
SHA1: | D64E7A65553E34A8D695207F2971FAC83F5C06A9 |
SHA-256: | 10F9959F4B4332BB7152BE3FE8D04E6480CC746AF47FA5F3EA161E1F6425F2C5 |
SHA-512: | D6A1B1A3F8A4997BE39D41902924F2356B6D387512A5ADE5670B2F09011BEA15E634F928206CCC2CA22BE8566A376DD7BA9F28982F1B58C6807B2B6AE9E22272 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 163840 |
Entropy (8bit): | 0.44425581748612913 |
Encrypted: | false |
SSDEEP: | 192:gQmh3gD93KtMoapvJ3YSpgHgTSApOrAcn4f5sgDNsvSNgiXHWQOoWNh/:gQmM3Ka1px30HVs64f5jDNcliXHOo |
MD5: | 8109C4FDF05BC6300253FFF525779C9F |
SHA1: | D94D514B9F4791A637E6C6D73200D6BC5B7CE1D4 |
SHA-256: | 55D0C28E8124C029DD0CD47F00A639E15271A8410932C4E73F846D23757744E6 |
SHA-512: | D8D1D613E731D6FE3A72060ECE723863050B039A2B27D4A75F4CECEE439819F381F5775053C7D98E0A15035AB12349BD1FC4612808A7F64C4DE4864C32BF751B |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 30 |
Entropy (8bit): | 1.2389205950315936 |
Encrypted: | false |
SSDEEP: | 3:His7v:Cs7 |
MD5: | 7A0CD65F73306CD914841C20105D07DE |
SHA1: | 3BE093F1320BDFAD335DD26C770AD0EFF00C9E42 |
SHA-256: | A84F61DD0DB85E27A939A33FD200907B63345F8B9C509E09D604C2AEC6EE9B4B |
SHA-512: | 075BF433F74A20C09652649EBA0F1A5D7B0B892D3E8B711E163550A433D72DC7C974F08B0175250C42E80E761A3A723E1DD417A64DFC9A06D66904A602E297E7 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 14 |
Entropy (8bit): | 2.699513850319966 |
Encrypted: | false |
SSDEEP: | 3:QGiWlG:QGbY |
MD5: | C5A12EA2F9C2D2A79155C1BC161C350C |
SHA1: | 75004B4B6C6C4EE37BE7C3FD7EE4AF4A531A1B1A |
SHA-256: | 61EC0DAA23CBC92167446DADEFB919D86E592A31EBBD0AB56E64148EBF82152D |
SHA-512: | B3D5AF7C4A9CB09D27F0522671503654D06891740C36D3089BB5CB21E46AB235B0FA3DC2585A383B9F89F5C6DAE78F49F72B0AD58E6862DE39F440C4D6FF460B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2673 |
Entropy (8bit): | 3.982302818356348 |
Encrypted: | false |
SSDEEP: | 48:8adxT5ppwHRidAKZdA1FehwiZUklqehBy+3:80nsey |
MD5: | 565CA39D3C7864C45377EB03A313C95E |
SHA1: | 8D7236803AE32FD54D325FAF5D460B6572D33964 |
SHA-256: | 5C99B145EF361504FDD97907F1FE442969F00767BB68E1A1429E2B52122FED34 |
SHA-512: | 9589BCADAC66FB07E21B9F9941F6649DB25C36E11B375EEBD57D6B82573D47DD7BD35765848FBD2A0877F81DEA1120992D4CB8724A41FEB97CF1164BCE29535D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2675 |
Entropy (8bit): | 3.9951452211762577 |
Encrypted: | false |
SSDEEP: | 48:8mdxT5ppwHRidAKZdA1seh/iZUkAQkqehOy+2:8wnC9Qny |
MD5: | 12A79F596A6FAA1EE517BA57A805D53E |
SHA1: | 219B7E7567E7CE97D0184A2EF8113AB99E773C3F |
SHA-256: | 142571645A910D7203CF6098F47404596D7FEAE6DBEBF2C2874CD5660B2D1664 |
SHA-512: | FD9ED2123693DD5E2C4900DF5A7ECBD8999302446F47888F703F9BD677A9A138FB74F9527CE4F6CA015ECE3CA2DEE7CADE49C04F5034601DE767617540D690B8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2689 |
Entropy (8bit): | 4.00641171154888 |
Encrypted: | false |
SSDEEP: | 48:8GdxT5pAHRidAKZdA14meh7sFiZUkmgqeh7scy+BX:8QnUnay |
MD5: | C9B7EB24EBB5B80AB50C04F37C6AFB83 |
SHA1: | AAA1D44C86A498047212E71427B38E0EFE12C8D7 |
SHA-256: | 5CB52694C7AAC31C72D6E74184EFD42BC6349B5CAA3F31AC7BD30179E1EBB2E3 |
SHA-512: | 512FF102591ECC29681A1B3CEAFB75D8BF0DEE400CC5B225AEBE08DFC29D717CB7759653EB8F972F3FA58A0AB0C101802D669F960337872B40117098B1A8D9EC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.996975598712598 |
Encrypted: | false |
SSDEEP: | 48:8xdxT5ppwHRidAKZdA1TehDiZUkwqehCy+R:8FnZEy |
MD5: | 81040E9CD73D6975287F2F18FD060E35 |
SHA1: | A4C09F33CC48F1C49ADF612F713BEE150924F803 |
SHA-256: | 889B9227709A34478673296A2107FAA581DC6B081F6F1ADB82C0DF3161B5437B |
SHA-512: | C9286E774E9270DC6595C9DBF28B9F32DC4642CC429261506A4107D96E073F462694CE37F8CA0830D7DD97A1D749916A632A60721028FE3BC0A82CD362E460F7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.984546228635181 |
Encrypted: | false |
SSDEEP: | 48:8YdxT5ppwHRidAKZdA1dehBiZUk1W1qehoy+C:8+nJ9Iy |
MD5: | E00830E66261283EFB8DA495D1FADF6C |
SHA1: | F429426479609F68F2F3FD01CF5EA4157DC3FB28 |
SHA-256: | 117E1A042FFB75490169AC2C66C69D2CA94EF2CDABFC71C3997FEBC687B704E3 |
SHA-512: | 16546A887F91C9D6199A5A2614602F68BA2F2E683508991A20E8E97E50D3D36B2613E41BFDE53ECDC12DC054C5C2EA4AF58224746E713283E40ACBECA0D339ED |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.9962384494283154 |
Encrypted: | false |
SSDEEP: | 48:8YdxT5ppwHRidAKZdA1duTeehOuTbbiZUk5OjqehOuTbay+yT+:8+nxTfTbxWOvTbay7T |
MD5: | EF13FCD5EA4AC6AC71AD38FB35834085 |
SHA1: | 81942B3E9EA527524D3BC1EEC9A8CE40BB35CF5E |
SHA-256: | D2130868069A81F2FF0463DA52D5E94C6AD793EA8E3E5D6BA944833C15328CC0 |
SHA-512: | 0093D9A271DB16D7F7933C7ABECFBAE41266A28018F95DF977EB13608AD4FE857958BA1FC86D6AD15060C15203A7AE3767F895643CD15225F4D2B0B8F05E797A |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 271360 |
Entropy (8bit): | 1.302443355364916 |
Encrypted: | false |
SSDEEP: | 768:S6Qc9K8zkg/I8OTyqNTTCCq8injvnBaoG2chBf38BUTIZ:FlkfXpT+/njv6vf3eNZ |
MD5: | 83C9334F3A7FCF3080A6662BC1A8DF2C |
SHA1: | 44B5377EAD49DEF9D6D29FA04CD11CCDD73B4B47 |
SHA-256: | 2A770F23D4C506B8A2818E95E3386EB69CE361A87FE3783E39A5DEDC2F7D5EAE |
SHA-512: | 0F8B3C05BBE12B8813CDAE2CC6CFD8BD2DE2458ECF292BD593D9E68E20C076CFDCAD7EC19468AB6ED000F13EE0250D0ECBED6C70B3B444FE54602BDDFB2DE6C6 |
Malicious: | true |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 1.0240003179783974 |
Encrypted: | false |
SSDEEP: | 384:OjTIXJFDeHjqHcsyOdId7bW5y5g47E1RUIr:CTIZFKicZOKbJiv |
MD5: | 1718025457E06D4F80162996C87F92D8 |
SHA1: | 836D40865FA7378BC64671B15CD000834397A5A5 |
SHA-256: | 84E6450FB5B9D19E9045FFFD926E667E1CA1A711EBE67EDDF9AC3A16A6C294A5 |
SHA-512: | 20C2F9916C50339325E4FA1BB9CDD80F92168A46C6ED3E974EF6D3E54EB82E729E14EE4E9AB503CE23E0B9D4EFF73E2E94A490A5E8E28D1EB19F6320DCB54603 |
Malicious: | true |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1588 |
Entropy (8bit): | 5.174121809218917 |
Encrypted: | false |
SSDEEP: | 48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP |
MD5: | 3AF1FDB9A3F664A6683D212F4787733A |
SHA1: | 59063D49B723A1988236C8D39C2804C6EBC5FF95 |
SHA-256: | A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C |
SHA-512: | F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3932 |
Entropy (8bit): | 5.202197618496175 |
Encrypted: | false |
SSDEEP: | 96:W1nWD5QBnuxm32TPv1YyZvtcpcJcLCmzYzMz4ChX5xQFMXpSgfsHjrAwn:MmmqvWCiLfxpSgfsHjrAwn |
MD5: | BBAD95C4A0BE4E5775B7D5B409FBF602 |
SHA1: | FAD598750B15C207DFEF6E1FEA3C072BAEAC2B66 |
SHA-256: | 41F78D15AE18C36B84C819D9AF3511C342C180F0ABA8F91DC1CCF4046B56B308 |
SHA-512: | 4006994F240E4DAB7134F1B716E51E4FFC0DD495EAF3269165FB0C27D89B2F19063AF17086553B39507199D62DBCD8BA6F07F34770BCAF15C40CF5EF06419631 |
Malicious: | false |
URL: | https://gcc02.safelinks.protection.outlook.com/Content/Scripts/safelinksv2.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1588 |
Entropy (8bit): | 5.174121809218917 |
Encrypted: | false |
SSDEEP: | 48:9pZigAOvzbYdvG2AumPBqykF1KdpwGFKcjeA5mkxofP:piFVmPBq/OI9GGP |
MD5: | 3AF1FDB9A3F664A6683D212F4787733A |
SHA1: | 59063D49B723A1988236C8D39C2804C6EBC5FF95 |
SHA-256: | A9CE4840FF0D613B456081DEA64E46EB717A1F8BFA5AFB05D3BD058F294E416C |
SHA-512: | F8872E0C875BE6037C14480630E461FC1ADFA2049DB03BAE5D8CB6B320A2C084D4B266AEB02E24009B4BA84821E216690CA875B165164447FE8329B48C9E261F |
Malicious: | false |
URL: | https://gcc02.safelinks.protection.outlook.com/Content/Scripts/site.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 25664 |
Entropy (8bit): | 4.972505404550475 |
Encrypted: | false |
SSDEEP: | 384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve |
MD5: | FF4FEDB556605288FEC259EE6B8D5981 |
SHA1: | BBC525AB65E54999044F14FF8F31CF25EEDB7754 |
SHA-256: | 2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807 |
SHA-512: | 9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 25664 |
Entropy (8bit): | 4.972505404550475 |
Encrypted: | false |
SSDEEP: | 384:OXE05KiOBf35OPGJulcJBzzdtKUmpZKfWve:E35Ki7PGJNJBZOpZKeve |
MD5: | FF4FEDB556605288FEC259EE6B8D5981 |
SHA1: | BBC525AB65E54999044F14FF8F31CF25EEDB7754 |
SHA-256: | 2809B6F62DC341D238F02C33C7347A7BA714F10B6F075BDD39A1CD7C68CE9807 |
SHA-512: | 9EAE6F8D1822A1EF91B909B0D6A8826BFB323BD34FA76FBF0A2DCA99B5F580BA09173ECD2068F393979EBAE248BF5FF1FC592C5D43D5EEB33E0EC6DDE93E8349 |
Malicious: | false |
URL: | https://gcc02.safelinks.protection.outlook.com/Content/images/cross.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 4344 |
Entropy (8bit): | 5.780776502185136 |
Encrypted: | false |
SSDEEP: | 96:qE6+QqdSoK6WzVDE7b6T8QgtiHwEwpwPg2:V6XiS/zWHC8DswE+wPD |
MD5: | 6B9532BE437F543E5B240578AA724A9A |
SHA1: | 16D713FD063F97D7A8C66EBEE1AF76AFAEB68189 |
SHA-256: | 0BBE6D52DA98BE213BBBE4BB678C9B88BDEEF6BF3572827B1DFFA639343824B8 |
SHA-512: | E8D455386F0CE0B447835345387A57E05EB68836A7D369EF768D04DD263ACA5D31235F3FD0C7CC80E35802AB9CC676654863378496574E156CBEC85442E09C60 |
Malicious: | false |
URL: | https://gcc02.safelinks.protection.outlook.com/?url=https%3A%2F%2Fparrots-run-fjh.craft.me%2FkKsdDph47M82kH&data=05%7C02%7Cclubb%40audits.ga.gov%7C7868b433ade34c8449f408dcf9de2f4a%7C3ba88d1570d44b838474db703319c2a0%7C0%7C0%7C638659979887700847%7CUnknown%7CTWFpbGZsb3d8eyJWIjoiMC4wLjAwMDAiLCJQIjoiV2luMzIiLCJBTiI6Ik1haWwiLCJXVCI6Mn0%3D%7C0%7C%7C%7C&sdata=bpVMMJuyI8Eg2vUj%2BK862VkxX6I5AHOsDuFcDZCvmRA%3D&reserved=0 |
Preview: |
File type: | |
Entropy (8bit): | 5.071454374816 |
TrID: |
|
File name: | DOCUMENTS.msg |
File size: | 164'864 bytes |
MD5: | 05e0c0f362769520ddb637a58e1c7ff8 |
SHA1: | b22ab6ac565334cd876708fc1e7211a7adc4fbbf |
SHA256: | 65e776a8081d4b94dab31accae8653f722310495fc6e5e3a254b82d1e4652094 |
SHA512: | f149d0606c4da7ada723c3668a877d9f22c06b66b3b8e525d1ce7e31716b8e532344c442c5eac4365ee67d08581f0cec47faa57e974891e93d9043d5e56f6ca4 |
SSDEEP: | 3072:hxj1NlBIIQp/cbrBvlrTeqdiOibj960jEnaZZmQv/T5jk7IVXsVM4H:hLBIIQRyJqs0ZmYQIVGb |
TLSH: | 78F3752139FA121AF273AF754BE25097893AFD636E15D95F2141330E0672A41DCA2F3B |
File Content Preview: | ........................>...................................................................................................................................................................................................................................... |
Subject: | DOCUMENTS |
From: | Dan Chan <dchan@GFC.STATE.GA.US> |
To: | Undisclosed recipients:; |
Cc: | |
BCC: | |
Date: | Thu, 31 Oct 2024 19:59:42 +0100 |
Communications: |
|
Attachments: |
|
Key | Value |
---|---|
Received | from SA1PR09MB7519.namprd09.prod.outlook.com |
(2603 | 10b6:930:d4::12) with Microsoft SMTP Server (version=TLS1_2, |
HTTPS; Thu, 31 Oct 2024 18 | 59:48 +0000 |
ARC-Seal | i=1; a=rsa-sha256; s=arcselector10001; d=microsoft.com; cv=none; |
ARC-Message-Signature | i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; |
h=From | Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; |
ARC-Authentication-Results | i=1; mx.microsoft.com 1; spf=pass |
by PH0PR09MB11743.namprd09.prod.outlook.com (2603 | 10b6:510:2c1::20) with |
2024 18 | 59:43 +0000 |
Transport; Thu, 31 Oct 2024 18 | 59:45 +0000 |
Authentication-Results | spf=pass (sender IP is 40.107.199.21) |
Received-SPF | Pass (protection.outlook.com: domain of GFC.STATE.GA.US |
15.20.8114.16 via Frontend Transport; Thu, 31 Oct 2024 18 | 59:44 +0000 |
DKIM-Signature | v=1; a=rsa-sha256; c=relaxed/relaxed; |
by PH8PR09MB10112.namprd09.prod.outlook.com (2603 | 10b6:510:18c::6) with |
([fe80 | :8957:8481:9861:687f%6]) with mapi id 15.20.8114.020; Thu, 31 Oct 2024 |
18 | 59:43 +0000 |
From | Dan Chan <dchan@GFC.STATE.GA.US> |
Subject | DOCUMENTS |
Thread-Topic | DOCUMENTS |
Thread-Index | AdsrxvWTCN2DwbElToyxpbVDPXi9Qw== |
Date | Thu, 31 Oct 2024 18:59:42 +0000 |
Message-ID | <SA1PR09MB751939354CD5BB2B16DFE888A1552@SA1PR09MB7519.namprd09.prod.outlook.com> |
Accept-Language | en-US |
Content-Language | en-US |
X-MS-Has-Attach | yes |
X-MS-TNEF-Correlator | Authentication-Results-Original: dkim=none (message not signed) |
x-ms-traffictypediagnostic | SA1PR09MB7519:EE_|PH8PR09MB10112:EE_|DS4PEPF00000170:EE_|PH0PR09MB11743:EE_|DS0PR09MB11169:EE_ |
X-MS-Office365-Filtering-Correlation-Id | 7868b433-ade3-4c84-49f4-08dcf9de2f4a |
x-ms-exchange-senderadcheck | 1 |
x-ms-exchange-antispam-relay | 0 |
X-Microsoft-Antispam-Untrusted | BCL:0;ARA:13230040|366016|41320700013|1800799024|7416014|8096899003|38070700018|105050200037; |
X-Microsoft-Antispam-Message-Info-Original | =?us-ascii?Q?GBjLbnyGNv3GPtIvh8Zn1KshamgfWZ1V5weJbYIFc+LVEsH/b8+Q71O8N5pK?= |
X-Forefront-Antispam-Report-Untrusted | CIP:255.255.255.255;CTRY:;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:SA1PR09MB7519.namprd09.prod.outlook.com;PTR:;CAT:NONE;SFS:(13230040)(366016)(41320700013)(1800799024)(7416014)(8096899003)(38070700018)(105050200037);DIR:OUT;SFP:1101; |
X-MS-Exchange-AntiSpam-MessageData-Original-ChunkCount | 1 |
X-MS-Exchange-AntiSpam-MessageData-Original-0 | =?us-ascii?Q?RPVyV17R3OlV5/tkUJSUXkHVGT2XbviFJktgG2uI2n3fFzLPBSaBMN399Qrf?= |
Content-Type | multipart/related; |
MIME-Version | 1.0 |
X-MS-Exchange-Transport-CrossTenantHeadersStamped | PH0PR09MB11743 |
To | Undisclosed recipients:; |
Return-Path | dchan@GFC.STATE.GA.US |
X-MS-Exchange-Organization-ExpirationStartTime | 31 Oct 2024 18:59:45.1221 |
X-MS-Exchange-Organization-ExpirationStartTimeReason | OriginalSubmit |
X-MS-Exchange-Organization-ExpirationInterval | 1:00:00:00.0000000 |
X-MS-Exchange-Organization-ExpirationIntervalReason | OriginalSubmit |
X-MS-Exchange-Organization-Network-Message-Id | 7868b433-ade3-4c84-49f4-08dcf9de2f4a |
X-EOPAttributedMessage | 0 |
X-EOPTenantAttributedMessage | 3ba88d15-70d4-4b83-8474-db703319c2a0:0 |
X-MS-Exchange-Organization-MessageDirectionality | Incoming |
X-MS-Exchange-Transport-CrossTenantHeadersStripped | DS4PEPF00000170.namprd09.prod.outlook.com |
X-MS-Exchange-Transport-CrossTenantHeadersPromoted | DS4PEPF00000170.namprd09.prod.outlook.com |
X-MS-PublicTrafficType | |
X-MS-Exchange-Organization-AuthSource | DS4PEPF00000170.namprd09.prod.outlook.com |
X-MS-Exchange-Organization-AuthAs | Anonymous |
X-MS-Office365-Filtering-Correlation-Id-Prvs | 9ff75a89-022c-4663-526f-08dcf9de2dea |
X-MS-Exchange-AtpMessageProperties | SA|SL |
X-MS-Exchange-Organization-SCL | 1 |
X-Microsoft-Antispam | BCL:0;ARA:13230040|35042699022|8096899003|4076899003|105050200037; |
X-Forefront-Antispam-Report | CIP:40.107.199.21;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:CH1PR09CU001.outbound.protection.outlook.com;PTR:mail-northcentralusazon11011021.outbound.protection.outlook.com;CAT:NONE;SFS:(13230040)(35042699022)(8096899003)(4076899003)(105050200037);DIR:INB; |
X-MS-Exchange-CrossTenant-OriginalArrivalTime | 31 Oct 2024 18:59:44.9659 |
X-MS-Exchange-CrossTenant-Network-Message-Id | 7868b433-ade3-4c84-49f4-08dcf9de2f4a |
X-MS-Exchange-CrossTenant-Id | 3ba88d15-70d4-4b83-8474-db703319c2a0 |
X-MS-Exchange-CrossTenant-AuthSource | DS4PEPF00000170.namprd09.prod.outlook.com |
X-MS-Exchange-CrossTenant-AuthAs | Anonymous |
X-MS-Exchange-CrossTenant-FromEntityHeader | Internet |
X-MS-Exchange-Transport-EndToEndLatency | 00:00:03.6345411 |
X-MS-Exchange-Processed-By-BccFoldering | 15.20.8114.015 |
X-Microsoft-Antispam-Mailbox-Delivery | ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003)(1420198); |
X-Microsoft-Antispam-Message-Info | =?us-ascii?Q?Rold46DcUVDoacyYHchAqyEm6fyYvTn6HFaGGkY36w03ScJpaPX/alUS76al?= |
date | Thu, 31 Oct 2024 19:59:42 +0100 |
Icon Hash: | c4e1928eacb280a2 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-31T20:42:17.892643+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 172.202.163.200 | 443 | 192.168.2.16 | 49707 | TCP |
2024-10-31T20:42:56.005995+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 172.202.163.200 | 443 | 192.168.2.16 | 49725 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 20:42:10.603019953 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:10.905735016 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:11.513731956 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:12.718750000 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:13.072921038 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:13.073029041 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:13.077869892 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.077886105 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.077923059 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.077943087 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.078664064 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471525908 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471539974 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471549988 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471678972 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:13.471894979 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471905947 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471915960 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471925020 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471952915 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.471977949 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:13.471977949 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:13.472019911 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:13.472527027 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.472537994 CET | 443 | 49698 | 20.190.160.20 | 192.168.2.16 |
Oct 31, 2024 20:42:13.472589016 CET | 49698 | 443 | 192.168.2.16 | 20.190.160.20 |
Oct 31, 2024 20:42:14.093633890 CET | 49689 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:15.131735086 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:16.779186964 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:16.779217005 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:16.779278040 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:16.780978918 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:16.780991077 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:16.876777887 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:16.876828909 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:16.876905918 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:16.877728939 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:16.877753019 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:17.548911095 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.549079895 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.550452948 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.550463915 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.550873041 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.601752043 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.640804052 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.687330961 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.748079062 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:17.748210907 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:17.752424002 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:17.752439022 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:17.752890110 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:17.793754101 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:17.891441107 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.891496897 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.891506910 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.891524076 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.891550064 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.891576052 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.891591072 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.891618013 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.891896009 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.892407894 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.892522097 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.892548084 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.896250010 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.940751076 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.940779924 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.940804958 CET | 49707 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:17.940812111 CET | 443 | 49707 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:17.943042994 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:17.987332106 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.192646980 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.192733049 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.192810059 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:18.222604036 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:18.222634077 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.222649097 CET | 49708 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:18.222656965 CET | 443 | 49708 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.488212109 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:18.488307953 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:18.488384962 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:18.544606924 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:18.544650078 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:18.617008924 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:18.617050886 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.617125034 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:18.617465973 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:18.617475033 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:18.777158976 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:19.079807997 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:19.378453016 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.378848076 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.378912926 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.380084991 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.380167961 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.382482052 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.382560968 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.382992029 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.383011103 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.427762985 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.490928888 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.491023064 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:19.493751049 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:19.493762016 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.494013071 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.495445013 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:19.539338112 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.681788921 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:19.755954027 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.756017923 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.756081104 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:19.756746054 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:19.756746054 CET | 49714 | 443 | 192.168.2.16 | 184.28.90.27 |
Oct 31, 2024 20:42:19.756767988 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.756778002 CET | 443 | 49714 | 184.28.90.27 | 192.168.2.16 |
Oct 31, 2024 20:42:19.770490885 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.770512104 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.770585060 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.770647049 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.770706892 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.771256924 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.771301031 CET | 443 | 49710 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.771389008 CET | 49710 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:19.772296906 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.772325993 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.772380114 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.772659063 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.772679090 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.784760952 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.784799099 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.784904957 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.785041094 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.785070896 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.785131931 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.785263062 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.785278082 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.785439968 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:19.785454035 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:19.937778950 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:20.641299009 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.641622066 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.641640902 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.643110991 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.643202066 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.643734932 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.643811941 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.643930912 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.643951893 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.645785093 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.646074057 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.646095991 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.646471977 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.646840096 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.646915913 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.646975994 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.667754889 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.667974949 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.667988062 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.669059038 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.669136047 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.669429064 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.669496059 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.669684887 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.669701099 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.684820890 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.687339067 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.700800896 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.716779947 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.816839933 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.816864967 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.816917896 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.816937923 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.816981077 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.818031073 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.818070889 CET | 443 | 49716 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.818130016 CET | 49716 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.826623917 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.826662064 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.826720953 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.826965094 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.826976061 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.840769053 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.840790987 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.840861082 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.840873003 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.841520071 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.841550112 CET | 443 | 49715 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.841672897 CET | 49715 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:20.877533913 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:20.877587080 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.877666950 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:20.877906084 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:20.877934933 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:20.891787052 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:21.360291004 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.360341072 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.360409975 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.360423088 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.360481977 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.360487938 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.360564947 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.360627890 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.361260891 CET | 49717 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.361279964 CET | 443 | 49717 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.670288086 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.670571089 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.670584917 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.671720028 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.671783924 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.672090054 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.672148943 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.672223091 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.672240973 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.717776060 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.722832918 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.723026037 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.723050117 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.724090099 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.724143028 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.724400043 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.724461079 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.724502087 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.764786005 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.764803886 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.812782049 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.882818937 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.882839918 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.882910967 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.882925034 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.883865118 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.883909941 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.884061098 CET | 443 | 49720 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.884113073 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.884128094 CET | 49720 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.984220028 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.984240055 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.984249115 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.984261990 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.984292984 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.984347105 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.984365940 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.984409094 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.984409094 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.985663891 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.985697031 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.985773087 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.985785007 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.985882998 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.986057043 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.986088037 CET | 443 | 49719 | 104.47.64.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.986197948 CET | 49719 | 443 | 192.168.2.16 | 104.47.64.28 |
Oct 31, 2024 20:42:21.992830038 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.992861032 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:21.992969990 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.993314981 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:21.993326902 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:22.832334995 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:22.837990046 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:22.838009119 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:22.839133024 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:22.839198112 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:22.842005968 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:22.842073917 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:22.842307091 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:22.842314005 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:22.891788006 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.142827988 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142874002 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142879963 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142909050 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142921925 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142927885 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.142934084 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142952919 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.142981052 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.142996073 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.143793106 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.143825054 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.143862963 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.143868923 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.143933058 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.144064903 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.144130945 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.144186020 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.144609928 CET | 49721 | 443 | 192.168.2.16 | 104.47.65.28 |
Oct 31, 2024 20:42:23.144629002 CET | 443 | 49721 | 104.47.65.28 | 192.168.2.16 |
Oct 31, 2024 20:42:23.240720987 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:23.245433092 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:23.245474100 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:23.245614052 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:23.245829105 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:23.245843887 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:23.302850962 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:23.542787075 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:24.139642000 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:24.139945984 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:24.139969110 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:24.141027927 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:24.141100883 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:24.142000914 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:24.142061949 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:24.146825075 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:24.194785118 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:24.194794893 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:24.242770910 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:25.361872911 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:27.772083044 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:28.105942011 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:29.543806076 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Oct 31, 2024 20:42:32.575825930 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:34.160664082 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:34.160731077 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:34.160947084 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:34.747430086 CET | 49724 | 443 | 192.168.2.16 | 172.217.16.132 |
Oct 31, 2024 20:42:34.747451067 CET | 443 | 49724 | 172.217.16.132 | 192.168.2.16 |
Oct 31, 2024 20:42:37.711946011 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Oct 31, 2024 20:42:42.181912899 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Oct 31, 2024 20:42:54.973870993 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:54.973915100 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:54.974024057 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:54.974416971 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:54.974438906 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:55.739727974 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:55.739917994 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:55.741082907 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:55.741115093 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:55.741369009 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:55.745666027 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:55.787365913 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.003838062 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.003860950 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.003901958 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.003983021 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.004033089 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.004087925 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.004089117 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.005790949 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.005825043 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.005861998 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.005880117 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.005898952 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.005908012 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.005934000 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.006803989 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.006840944 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.006885052 CET | 49725 | 443 | 192.168.2.16 | 172.202.163.200 |
Oct 31, 2024 20:42:56.006900072 CET | 443 | 49725 | 172.202.163.200 | 192.168.2.16 |
Oct 31, 2024 20:42:56.128819942 CET | 49697 | 80 | 192.168.2.16 | 93.184.221.240 |
Oct 31, 2024 20:42:56.128896952 CET | 49699 | 80 | 192.168.2.16 | 93.184.221.240 |
Oct 31, 2024 20:42:56.134304047 CET | 80 | 49697 | 93.184.221.240 | 192.168.2.16 |
Oct 31, 2024 20:42:56.134438992 CET | 49697 | 80 | 192.168.2.16 | 93.184.221.240 |
Oct 31, 2024 20:42:56.135432959 CET | 80 | 49699 | 93.184.221.240 | 192.168.2.16 |
Oct 31, 2024 20:42:56.135543108 CET | 49699 | 80 | 192.168.2.16 | 93.184.221.240 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 20:42:18.438045025 CET | 62772 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:18.439929962 CET | 54969 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:18.440087080 CET | 58292 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:18.457782030 CET | 53 | 54969 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:18.457869053 CET | 53 | 58292 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:18.459418058 CET | 53 | 62772 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:18.497921944 CET | 53 | 50919 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:19.800708055 CET | 53 | 61853 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:20.856981039 CET | 63388 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:20.857203007 CET | 61561 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:20.875268936 CET | 53 | 63388 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:20.876750946 CET | 53 | 61561 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:23.236696005 CET | 51164 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:23.237144947 CET | 53672 | 53 | 192.168.2.16 | 1.1.1.1 |
Oct 31, 2024 20:42:23.243613958 CET | 53 | 51164 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:23.244071960 CET | 53 | 53672 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:36.810678005 CET | 53 | 60358 | 1.1.1.1 | 192.168.2.16 |
Oct 31, 2024 20:42:55.657134056 CET | 53 | 65188 | 1.1.1.1 | 192.168.2.16 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 20:42:18.438045025 CET | 192.168.2.16 | 1.1.1.1 | 0xe5c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 20:42:18.439929962 CET | 192.168.2.16 | 1.1.1.1 | 0x32fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 20:42:18.440087080 CET | 192.168.2.16 | 1.1.1.1 | 0x7b44 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 20:42:20.856981039 CET | 192.168.2.16 | 1.1.1.1 | 0xbf40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 20:42:20.857203007 CET | 192.168.2.16 | 1.1.1.1 | 0x5b34 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 31, 2024 20:42:23.236696005 CET | 192.168.2.16 | 1.1.1.1 | 0xb0c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 20:42:23.237144947 CET | 192.168.2.16 | 1.1.1.1 | 0x2ed4 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 20:42:18.457782030 CET | 1.1.1.1 | 192.168.2.16 | 0x32fd | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:18.457782030 CET | 1.1.1.1 | 192.168.2.16 | 0x32fd | No error (0) | 104.47.64.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:18.457782030 CET | 1.1.1.1 | 192.168.2.16 | 0x32fd | No error (0) | 104.47.65.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:18.457869053 CET | 1.1.1.1 | 192.168.2.16 | 0x7b44 | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:18.459418058 CET | 1.1.1.1 | 192.168.2.16 | 0xe5c8 | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:18.459418058 CET | 1.1.1.1 | 192.168.2.16 | 0xe5c8 | No error (0) | 104.47.65.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:18.459418058 CET | 1.1.1.1 | 192.168.2.16 | 0xe5c8 | No error (0) | 104.47.64.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:20.875268936 CET | 1.1.1.1 | 192.168.2.16 | 0xbf40 | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:20.875268936 CET | 1.1.1.1 | 192.168.2.16 | 0xbf40 | No error (0) | 104.47.65.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:20.875268936 CET | 1.1.1.1 | 192.168.2.16 | 0xbf40 | No error (0) | 104.47.64.28 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:20.876750946 CET | 1.1.1.1 | 192.168.2.16 | 0x5b34 | No error (0) | gcc02.safelinks.eop-tm2.outlook.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:23.243613958 CET | 1.1.1.1 | 192.168.2.16 | 0xb0c0 | No error (0) | 172.217.16.132 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 20:42:23.244071960 CET | 1.1.1.1 | 192.168.2.16 | 0x2ed4 | No error (0) | 65 | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.16 | 49707 | 172.202.163.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:17 UTC | 306 | OUT | |
2024-10-31 19:42:17 UTC | 560 | IN | |
2024-10-31 19:42:17 UTC | 15824 | IN | |
2024-10-31 19:42:17 UTC | 8666 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.16 | 49708 | 184.28.90.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:17 UTC | 161 | OUT | |
2024-10-31 19:42:18 UTC | 467 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.16 | 49710 | 104.47.65.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:19 UTC | 1047 | OUT | |
2024-10-31 19:42:19 UTC | 538 | IN | |
2024-10-31 19:42:19 UTC | 4300 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.16 | 49714 | 184.28.90.27 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:19 UTC | 239 | OUT | |
2024-10-31 19:42:19 UTC | 515 | IN | |
2024-10-31 19:42:19 UTC | 55 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.16 | 49717 | 104.47.64.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:20 UTC | 1047 | OUT | |
2024-10-31 19:42:21 UTC | 538 | IN | |
2024-10-31 19:42:21 UTC | 4344 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.16 | 49716 | 104.47.64.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:20 UTC | 972 | OUT | |
2024-10-31 19:42:20 UTC | 466 | IN | |
2024-10-31 19:42:20 UTC | 3932 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.16 | 49715 | 104.47.64.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:20 UTC | 950 | OUT | |
2024-10-31 19:42:20 UTC | 480 | IN | |
2024-10-31 19:42:20 UTC | 1588 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.16 | 49719 | 104.47.64.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:21 UTC | 1011 | OUT | |
2024-10-31 19:42:21 UTC | 468 | IN | |
2024-10-31 19:42:21 UTC | 15916 | IN | |
2024-10-31 19:42:21 UTC | 9748 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.16 | 49720 | 104.47.65.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:21 UTC | 385 | OUT | |
2024-10-31 19:42:21 UTC | 479 | IN | |
2024-10-31 19:42:21 UTC | 1588 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.16 | 49721 | 104.47.65.28 | 443 | 5920 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:22 UTC | 386 | OUT | |
2024-10-31 19:42:23 UTC | 468 | IN | |
2024-10-31 19:42:23 UTC | 15916 | IN | |
2024-10-31 19:42:23 UTC | 9748 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.16 | 49725 | 172.202.163.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-31 19:42:55 UTC | 306 | OUT | |
2024-10-31 19:42:56 UTC | 560 | IN | |
2024-10-31 19:42:56 UTC | 15824 | IN | |
2024-10-31 19:42:56 UTC | 14181 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 15:42:06 |
Start date: | 31/10/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe10000 |
File size: | 34'446'744 bytes |
MD5 hash: | 91A5292942864110ED734005B7E005C0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 15:42:07 |
Start date: | 31/10/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff614ba0000 |
File size: | 710'048 bytes |
MD5 hash: | EC652BEDD90E089D9406AFED89A8A8BD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 5 |
Start time: | 15:42:16 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 15:42:16 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 15:42:16 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 8 |
Start time: | 15:42:16 |
Start date: | 31/10/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |