Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139

Overview

General Information

Sample URL:https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
Analysis ID:1431405
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 4228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2436,i,9382081514529767226,4300833824609486210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139Avira URL Cloud: detection malicious, Label: phishing
Source: https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: univ-paris13-4.laviewddns.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal48.win@17/0@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2436,i,9382081514529767226,4300833824609486210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2436,i,9382081514529767226,4300833824609486210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139100%Avira URL Cloudphishing
https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    www.google.com
    108.177.122.105
    truefalse
      high
      univ-paris13-4.laviewddns.com
      62.4.16.115
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.211.108
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          62.4.16.115
          univ-paris13-4.laviewddns.comFrance
          12876OnlineSASFRfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          108.177.122.105
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1431405
          Start date and time:2024-04-25 01:52:48 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 2m 0s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@17/0@4/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.215.94, 142.250.105.101, 142.250.105.100, 142.250.105.102, 142.250.105.139, 142.250.105.138, 142.250.105.113, 173.194.219.84, 34.104.35.123, 172.253.124.94, 23.202.106.101, 52.165.165.26, 199.232.214.172, 192.229.211.108, 13.85.23.206
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, www.gstatic.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 01:53:31.052139997 CEST49678443192.168.2.4104.46.162.224
          Apr 25, 2024 01:53:32.083287001 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 01:53:39.125907898 CEST49735443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.125957966 CEST4434973562.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.126049042 CEST49735443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.126446009 CEST49736443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.126477003 CEST4434973662.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.126534939 CEST49736443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.126712084 CEST49735443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.126734018 CEST4434973562.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.126971960 CEST49736443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.126982927 CEST4434973662.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.972512960 CEST4434973562.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.972536087 CEST4434973562.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.972593069 CEST49735443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.973438025 CEST4434973662.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.973460913 CEST4434973662.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.973511934 CEST49736443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.976778030 CEST49736443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.976792097 CEST4434973662.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.980184078 CEST49737443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.980227947 CEST4434973762.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.980295897 CEST49737443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.980488062 CEST49735443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.980515957 CEST4434973562.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.980544090 CEST49735443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.980551958 CEST4434973562.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.981137037 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.981173038 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.981247902 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.984173059 CEST49737443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.984194040 CEST4434973762.4.16.115192.168.2.4
          Apr 25, 2024 01:53:39.984649897 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:39.984672070 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.803529978 CEST4434973762.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.803558111 CEST4434973762.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.803618908 CEST49737443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:40.806521893 CEST49737443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:40.806554079 CEST4434973762.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.821595907 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.821619034 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.821686983 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:40.827445984 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:40.827497005 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:53:40.827528954 CEST49738443192.168.2.462.4.16.115
          Apr 25, 2024 01:53:40.827543974 CEST4434973862.4.16.115192.168.2.4
          Apr 25, 2024 01:53:41.358318090 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.358360052 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.358568907 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.358870983 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.358881950 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.592144012 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.592459917 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.592494011 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.593924046 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.593998909 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.691602945 CEST49675443192.168.2.4173.222.162.32
          Apr 25, 2024 01:53:41.822791100 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.822973967 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.863451004 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:41.863466978 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:41.910315990 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:51.633493900 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:51.633543968 CEST44349742108.177.122.105192.168.2.4
          Apr 25, 2024 01:53:51.633593082 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:52.406896114 CEST49742443192.168.2.4108.177.122.105
          Apr 25, 2024 01:53:52.406913996 CEST44349742108.177.122.105192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Apr 25, 2024 01:53:38.335485935 CEST53588771.1.1.1192.168.2.4
          Apr 25, 2024 01:53:38.997026920 CEST5961353192.168.2.41.1.1.1
          Apr 25, 2024 01:53:38.999742985 CEST6018653192.168.2.41.1.1.1
          Apr 25, 2024 01:53:39.121967077 CEST53596131.1.1.1192.168.2.4
          Apr 25, 2024 01:53:39.125066042 CEST53601861.1.1.1192.168.2.4
          Apr 25, 2024 01:53:41.116324902 CEST53501761.1.1.1192.168.2.4
          Apr 25, 2024 01:53:41.246663094 CEST6541653192.168.2.41.1.1.1
          Apr 25, 2024 01:53:41.246859074 CEST5621353192.168.2.41.1.1.1
          Apr 25, 2024 01:53:41.357039928 CEST53562131.1.1.1192.168.2.4
          Apr 25, 2024 01:53:41.357173920 CEST53654161.1.1.1192.168.2.4
          Apr 25, 2024 01:53:56.983225107 CEST53522601.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 25, 2024 01:53:38.997026920 CEST192.168.2.41.1.1.10x6a1cStandard query (0)univ-paris13-4.laviewddns.comA (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:38.999742985 CEST192.168.2.41.1.1.10x931fStandard query (0)univ-paris13-4.laviewddns.com65IN (0x0001)false
          Apr 25, 2024 01:53:41.246663094 CEST192.168.2.41.1.1.10x82abStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.246859074 CEST192.168.2.41.1.1.10x36b0Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 25, 2024 01:53:39.121967077 CEST1.1.1.1192.168.2.40x6a1cNo error (0)univ-paris13-4.laviewddns.com62.4.16.115A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.357039928 CEST1.1.1.1192.168.2.40x36b0No error (0)www.google.com65IN (0x0001)false
          Apr 25, 2024 01:53:41.357173920 CEST1.1.1.1192.168.2.40x82abNo error (0)www.google.com108.177.122.105A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.357173920 CEST1.1.1.1192.168.2.40x82abNo error (0)www.google.com108.177.122.147A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.357173920 CEST1.1.1.1192.168.2.40x82abNo error (0)www.google.com108.177.122.106A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.357173920 CEST1.1.1.1192.168.2.40x82abNo error (0)www.google.com108.177.122.99A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.357173920 CEST1.1.1.1192.168.2.40x82abNo error (0)www.google.com108.177.122.104A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:41.357173920 CEST1.1.1.1192.168.2.40x82abNo error (0)www.google.com108.177.122.103A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:54.666721106 CEST1.1.1.1192.168.2.40xe54bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:54.666721106 CEST1.1.1.1192.168.2.40xe54bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
          Apr 25, 2024 01:53:55.066719055 CEST1.1.1.1192.168.2.40x219cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Apr 25, 2024 01:53:55.066719055 CEST1.1.1.1192.168.2.40x219cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973562.4.16.1154433664C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:53:39.972512960 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:53:39 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44973662.4.16.1154433664C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:53:39.973438025 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:53:39 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44973762.4.16.1154433664C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:53:40.803529978 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:53:40 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44973862.4.16.1154433664C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          Apr 25, 2024 01:53:40.821595907 CEST449INHTTP/1.1 400 Bad Request
          Date: Wed, 24 Apr 2024 23:53:40 GMT
          Server: Apache
          Content-Length: 283
          Connection: close
          Content-Type: text/html; charset=iso-8859-1
          Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 20 53 65 72 76 65 72 20 61 74 20 30 2e 30 2e 30 2e 30 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
          Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p><hr><address>Apache Server at 0.0.0.0 Port 80</address></body></html>


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:01:53:33
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:01:53:35
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2476 --field-trial-handle=2436,i,9382081514529767226,4300833824609486210,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:01:53:38
          Start date:25/04/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://univ-paris13-4.laviewddns.com/login.php?wa=wsignin1.0&client_id=fe9c55ad-8a94-46b2-a3c3-816799478139"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly