Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139

Overview

General Information

Sample URL:https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
Analysis ID:1431401
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,12030420672877427464,7378870684132918671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: univ-paris13.laviewddns.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,12030420672877427464,7378870684132918671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,12030420672877427464,7378870684132918671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    www.google.com
    142.250.9.106
    truefalse
      high
      univ-paris13.laviewddns.com
      62.4.16.115
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          62.4.16.115
          univ-paris13.laviewddns.comFrance
          12876OnlineSASFRfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.9.106
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431401
          Start date and time:2024-04-25 01:32:45 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@17/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.9.94, 172.253.124.102, 172.253.124.113, 172.253.124.138, 172.253.124.101, 172.253.124.139, 172.253.124.100, 173.194.219.84, 34.104.35.123, 142.250.105.94, 23.60.84.144, 13.85.23.86, 199.232.210.172, 192.229.211.108, 13.95.31.18
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 01:33:27.988993883 CEST49678443192.168.2.4104.46.162.224
          Apr 25, 2024 01:33:29.082709074 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 01:33:38.706381083 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 01:33:39.360735893 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:39.360831022 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:33:39.360919952 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:39.361183882 CEST49739443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:39.361232996 CEST4434973962.4.16.115192.168.2.4
          Apr 25, 2024 01:33:39.361399889 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:39.361426115 CEST49739443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:39.361449003 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:33:39.361713886 CEST49739443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:39.361731052 CEST4434973962.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.189347029 CEST4434973962.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.189377069 CEST4434973962.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.189584970 CEST49739443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.189678907 CEST49739443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.189723015 CEST4434973962.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.189758062 CEST49739443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.189773083 CEST4434973962.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.190006971 CEST49740443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.190041065 CEST4434974062.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.190114021 CEST49740443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.190350056 CEST49740443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.190366030 CEST4434974062.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.191808939 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.191870928 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.191936970 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.193233013 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.193296909 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.193361044 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.193377972 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.193521976 CEST49741443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.193599939 CEST4434974162.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.193680048 CEST49741443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.193825006 CEST49741443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:40.193873882 CEST4434974162.4.16.115192.168.2.4
          Apr 25, 2024 01:33:40.442059040 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.442137003 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.442239046 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.442420959 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.442445993 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.697976112 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.698384047 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.698445082 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.699923992 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.700015068 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.700967073 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.701064110 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.742958069 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:40.743016005 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:40.788588047 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:41.019386053 CEST4434974162.4.16.115192.168.2.4
          Apr 25, 2024 01:33:41.019443989 CEST4434974162.4.16.115192.168.2.4
          Apr 25, 2024 01:33:41.019541979 CEST49741443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:41.022797108 CEST4434974062.4.16.115192.168.2.4
          Apr 25, 2024 01:33:41.022825003 CEST4434974062.4.16.115192.168.2.4
          Apr 25, 2024 01:33:41.022902966 CEST49740443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:41.023489952 CEST49740443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:41.023511887 CEST4434974062.4.16.115192.168.2.4
          Apr 25, 2024 01:33:41.023720980 CEST49741443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:41.023766041 CEST4434974162.4.16.115192.168.2.4
          Apr 25, 2024 01:33:41.023817062 CEST49741443192.168.2.462.4.16.115
          Apr 25, 2024 01:33:41.023832083 CEST4434974162.4.16.115192.168.2.4
          Apr 25, 2024 01:33:50.693559885 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:50.693638086 CEST44349743142.250.9.106192.168.2.4
          Apr 25, 2024 01:33:50.693705082 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:52.333085060 CEST49743443192.168.2.4142.250.9.106
          Apr 25, 2024 01:33:52.333144903 CEST44349743142.250.9.106192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 01:33:37.340214968 CEST53587541.1.1.1192.168.2.4
          Apr 25, 2024 01:33:37.482182980 CEST53602331.1.1.1192.168.2.4
          Apr 25, 2024 01:33:38.333794117 CEST53647051.1.1.1192.168.2.4
          Apr 25, 2024 01:33:39.216336012 CEST5056253192.168.2.41.1.1.1
          Apr 25, 2024 01:33:39.220184088 CEST6497753192.168.2.41.1.1.1
          Apr 25, 2024 01:33:39.345321894 CEST53649771.1.1.1192.168.2.4
          Apr 25, 2024 01:33:39.359884024 CEST53505621.1.1.1192.168.2.4
          Apr 25, 2024 01:33:40.330512047 CEST6065653192.168.2.41.1.1.1
          Apr 25, 2024 01:33:40.330641031 CEST5207053192.168.2.41.1.1.1
          Apr 25, 2024 01:33:40.440706968 CEST53606561.1.1.1192.168.2.4
          Apr 25, 2024 01:33:40.440753937 CEST53520701.1.1.1192.168.2.4
          Apr 25, 2024 01:33:41.175204039 CEST53594431.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 25, 2024 01:33:39.216336012 CEST192.168.2.41.1.1.10x6c6eStandard query (0)univ-paris13.laviewddns.comA (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:39.220184088 CEST192.168.2.41.1.1.10x3d71Standard query (0)univ-paris13.laviewddns.com65IN (0x0001)false
          Apr 25, 2024 01:33:40.330512047 CEST192.168.2.41.1.1.10xf48bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.330641031 CEST192.168.2.41.1.1.10x5455Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 25, 2024 01:33:39.359884024 CEST1.1.1.1192.168.2.40x6c6eNo error (0)univ-paris13.laviewddns.com62.4.16.115A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440706968 CEST1.1.1.1192.168.2.40xf48bNo error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440706968 CEST1.1.1.1192.168.2.40xf48bNo error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440706968 CEST1.1.1.1192.168.2.40xf48bNo error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440706968 CEST1.1.1.1192.168.2.40xf48bNo error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440706968 CEST1.1.1.1192.168.2.40xf48bNo error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440706968 CEST1.1.1.1192.168.2.40xf48bNo error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:40.440753937 CEST1.1.1.1192.168.2.40x5455No error (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 01:33:51.530927896 CEST1.1.1.1192.168.2.40x2b47No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:51.530927896 CEST1.1.1.1192.168.2.40x2b47No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 25, 2024 01:33:51.885221004 CEST1.1.1.1192.168.2.40xdcf4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 01:33:51.885221004 CEST1.1.1.1192.168.2.40xdcf4No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973962.4.16.1154433912C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:33:40.189347029 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:33:40 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973862.4.16.1154433912C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:33:40.191808939 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:33:40 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974162.4.16.1154433912C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:33:41.019386053 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:33:40 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974062.4.16.1154433912C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:33:41.022797108 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:33:40 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:33:32
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:33:34
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2200 --field-trial-handle=1944,i,12030420672877427464,7378870684132918671,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:33:38
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly