Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139

Overview

General Information

Sample URL:https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
Analysis ID:1431404
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,12689185993670138286,7019526389823714312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: univ-paris13-3.laviewddns.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal48.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,12689185993670138286,7019526389823714312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,12689185993670138286,7019526389823714312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.105.105
truefalse
    high
    univ-paris13-3.laviewddns.com
    62.4.16.115
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        62.4.16.115
        univ-paris13-3.laviewddns.comFrance
        12876OnlineSASFRfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.105.105
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1431404
        Start date and time:2024-04-25 01:47:51 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 3s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal48.win@17/0@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.251.15.94, 142.250.9.84, 64.233.185.113, 64.233.185.101, 64.233.185.139, 64.233.185.102, 64.233.185.138, 64.233.185.100, 34.104.35.123, 64.233.185.94, 23.63.206.91, 52.165.165.26, 23.40.205.58, 23.40.205.83, 23.40.205.49, 192.229.211.108, 52.165.164.15
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • VT rate limit hit for: https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
        No simulations
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 01:48:33.594846010 CEST49678443192.168.2.4104.46.162.224
        Apr 25, 2024 01:48:34.719839096 CEST49675443192.168.2.4173.222.162.32
        Apr 25, 2024 01:48:41.178126097 CEST49735443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:41.178165913 CEST4434973562.4.16.115192.168.2.4
        Apr 25, 2024 01:48:41.178239107 CEST49735443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:41.178491116 CEST49736443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:41.178576946 CEST4434973662.4.16.115192.168.2.4
        Apr 25, 2024 01:48:41.178642988 CEST49735443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:41.178656101 CEST4434973562.4.16.115192.168.2.4
        Apr 25, 2024 01:48:41.178675890 CEST49736443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:41.178842068 CEST49736443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:41.178878069 CEST4434973662.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.010478973 CEST4434973562.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.010565996 CEST4434973562.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.010648966 CEST49735443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.010725975 CEST49735443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.010740995 CEST4434973562.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.011096001 CEST49739443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.011130095 CEST4434973962.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.011212111 CEST49739443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.011380911 CEST49739443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.011399031 CEST4434973962.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.021744013 CEST4434973662.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.021770000 CEST4434973662.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.021855116 CEST49736443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.021959066 CEST49736443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.022005081 CEST4434973662.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.022033930 CEST49736443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.022048950 CEST4434973662.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.022268057 CEST49740443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.022296906 CEST4434974062.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.022366047 CEST49740443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.022552013 CEST49740443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.022557974 CEST4434974062.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.857228994 CEST4434974062.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.857286930 CEST4434974062.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.857337952 CEST49740443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.857489109 CEST49740443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.857508898 CEST4434974062.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.857554913 CEST4434973962.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.857606888 CEST4434973962.4.16.115192.168.2.4
        Apr 25, 2024 01:48:42.857661963 CEST49739443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.857990026 CEST49739443192.168.2.462.4.16.115
        Apr 25, 2024 01:48:42.858011961 CEST4434973962.4.16.115192.168.2.4
        Apr 25, 2024 01:48:43.911089897 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:43.911122084 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:43.911725998 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:43.911726952 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:43.911757946 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:44.150203943 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:44.153425932 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:44.153453112 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:44.155035019 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:44.155148983 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:44.158889055 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:44.158986092 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:44.203402996 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:44.203425884 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:44.251398087 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:44.331403017 CEST49675443192.168.2.4173.222.162.32
        Apr 25, 2024 01:48:54.159312963 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:54.159471989 CEST44349742142.250.105.105192.168.2.4
        Apr 25, 2024 01:48:54.159543037 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:55.931047916 CEST49742443192.168.2.4142.250.105.105
        Apr 25, 2024 01:48:55.931065083 CEST44349742142.250.105.105192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Apr 25, 2024 01:48:39.398822069 CEST53593011.1.1.1192.168.2.4
        Apr 25, 2024 01:48:39.467525959 CEST53612541.1.1.1192.168.2.4
        Apr 25, 2024 01:48:40.092897892 CEST53603231.1.1.1192.168.2.4
        Apr 25, 2024 01:48:41.031657934 CEST5068953192.168.2.41.1.1.1
        Apr 25, 2024 01:48:41.031801939 CEST5904153192.168.2.41.1.1.1
        Apr 25, 2024 01:48:41.157423973 CEST53506891.1.1.1192.168.2.4
        Apr 25, 2024 01:48:41.177567959 CEST53590411.1.1.1192.168.2.4
        Apr 25, 2024 01:48:43.226634979 CEST53629391.1.1.1192.168.2.4
        Apr 25, 2024 01:48:43.797918081 CEST6060553192.168.2.41.1.1.1
        Apr 25, 2024 01:48:43.798192978 CEST4960753192.168.2.41.1.1.1
        Apr 25, 2024 01:48:43.909209967 CEST53496071.1.1.1192.168.2.4
        Apr 25, 2024 01:48:43.909270048 CEST53606051.1.1.1192.168.2.4
        Apr 25, 2024 01:48:57.336357117 CEST53631151.1.1.1192.168.2.4
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Apr 25, 2024 01:48:41.031657934 CEST192.168.2.41.1.1.10x822fStandard query (0)univ-paris13-3.laviewddns.comA (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:41.031801939 CEST192.168.2.41.1.1.10x4e86Standard query (0)univ-paris13-3.laviewddns.com65IN (0x0001)false
        Apr 25, 2024 01:48:43.797918081 CEST192.168.2.41.1.1.10xcb33Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.798192978 CEST192.168.2.41.1.1.10x5b92Standard query (0)www.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Apr 25, 2024 01:48:41.157423973 CEST1.1.1.1192.168.2.40x822fNo error (0)univ-paris13-3.laviewddns.com62.4.16.115A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.909209967 CEST1.1.1.1192.168.2.40x5b92No error (0)www.google.com65IN (0x0001)false
        Apr 25, 2024 01:48:43.909270048 CEST1.1.1.1192.168.2.40xcb33No error (0)www.google.com142.250.105.105A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.909270048 CEST1.1.1.1192.168.2.40xcb33No error (0)www.google.com142.250.105.106A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.909270048 CEST1.1.1.1192.168.2.40xcb33No error (0)www.google.com142.250.105.104A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.909270048 CEST1.1.1.1192.168.2.40xcb33No error (0)www.google.com142.250.105.99A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.909270048 CEST1.1.1.1192.168.2.40xcb33No error (0)www.google.com142.250.105.103A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:43.909270048 CEST1.1.1.1192.168.2.40xcb33No error (0)www.google.com142.250.105.147A (IP address)IN (0x0001)false
        Apr 25, 2024 01:48:57.086205006 CEST1.1.1.1192.168.2.40x8dfbNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Apr 25, 2024 01:48:57.086205006 CEST1.1.1.1192.168.2.40x8dfbNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973562.4.16.1154434076C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 01:48:42.010478973 CEST449INHTTP/1.1 400 Bad Request
        Date: Wed, 24 Apr 2024 23:48:41 GMT
        Server: Apache
        Content-Length: 283
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44973662.4.16.1154434076C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 01:48:42.021744013 CEST449INHTTP/1.1 400 Bad Request
        Date: Wed, 24 Apr 2024 23:48:41 GMT
        Server: Apache
        Content-Length: 283
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.44974062.4.16.1154434076C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 01:48:42.857228994 CEST449INHTTP/1.1 400 Bad Request
        Date: Wed, 24 Apr 2024 23:48:42 GMT
        Server: Apache
        Content-Length: 283
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.44973962.4.16.1154434076C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Apr 25, 2024 01:48:42.857554913 CEST449INHTTP/1.1 400 Bad Request
        Date: Wed, 24 Apr 2024 23:48:42 GMT
        Server: Apache
        Content-Length: 283
        Connection: close
        Content-Type: text/html; charset=iso-8859-1
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:01:48:35
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:01:48:38
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1944,i,12689185993670138286,7019526389823714312,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:01:48:40
        Start date:25/04/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13-3.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly