Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy

Overview

General Information

Sample URL:https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy
Analysis ID:1432229
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 6012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4236 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1892,i,8039579135640528166,3136908993860150044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 2868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 40.119.6.228
Source: global trafficHTTP traffic detected: GET /c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy HTTP/1.1Host: lien.ffepgv.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: lien.ffepgv.fr
Source: global trafficDNS traffic detected: DNS query: order-public.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.7:49712 version: TLS 1.2
Source: classification engineClassification label: clean0.win@19/0@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1892,i,8039579135640528166,3136908993860150044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1892,i,8039579135640528166,3136908993860150044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy0%Avira URL Cloudsafe
https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
order-public.com
16.171.58.164
truefalse
    unknown
    www.google.com
    142.250.64.196
    truefalse
      high
      fp2e7a.wpc.phicdn.net
      192.229.211.108
      truefalse
        unknown
        hub05.sarbatech.com
        185.8.253.140
        truefalse
          unknown
          lien.ffepgv.fr
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.64.196
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            16.171.58.164
            order-public.comUnited States
            unknownunknownfalse
            185.8.253.140
            hub05.sarbatech.comFrance
            8399SEWAN-FRfalse
            IP
            192.168.2.7
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1432229
            Start date and time:2024-04-26 17:57:49 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 17s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:16
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean0.win@19/0@8/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.64.195, 142.250.217.238, 74.125.139.84, 34.104.35.123, 40.68.123.157, 23.45.182.83, 23.45.182.85, 23.45.182.77, 23.45.182.104, 23.45.182.93, 23.45.182.79, 23.45.182.70, 23.45.182.95, 23.45.182.78, 13.85.23.206, 20.166.126.56, 40.127.169.103, 172.217.165.195, 192.178.50.35, 20.114.59.183
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, time.windows.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, www.gstatic.com, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 17:58:36.538669109 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:36.850857019 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:37.288321972 CEST49674443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:37.289592981 CEST49675443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:37.460200071 CEST49672443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:37.461581945 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:38.663388968 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:41.069637060 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:45.087301970 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:58:45.506784916 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:58:45.881793976 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:46.303613901 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:58:47.006727934 CEST49675443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:47.007015944 CEST49674443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:47.069204092 CEST49672443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:47.813178062 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:58:48.535654068 CEST44349699104.98.116.138192.168.2.7
            Apr 26, 2024 17:58:48.535748005 CEST49699443192.168.2.7104.98.116.138
            Apr 26, 2024 17:58:48.720727921 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:48.720769882 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:48.720828056 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:48.723623037 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:48.723654985 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:48.724150896 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:48.724164009 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:48.724179029 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:48.724446058 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:48.724456072 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.203802109 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.204123974 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.204140902 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.205259085 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.205357075 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.207668066 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.207732916 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.208353043 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.208358049 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.306479931 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.670011044 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.670097113 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:49.670156002 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.670562983 CEST49707443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:49.670583010 CEST44349707185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:50.039051056 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:50.039115906 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:50.039227009 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:50.039422035 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:50.039438009 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:50.208936930 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:50.368330956 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:50.380873919 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:50.568572998 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:50.905462980 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:58:51.431237936 CEST49710443192.168.2.716.171.58.164
            Apr 26, 2024 17:58:51.431277990 CEST4434971016.171.58.164192.168.2.7
            Apr 26, 2024 17:58:51.431339025 CEST49710443192.168.2.716.171.58.164
            Apr 26, 2024 17:58:51.431879997 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:51.431907892 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:51.431991100 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:51.432005882 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:51.432415009 CEST49710443192.168.2.716.171.58.164
            Apr 26, 2024 17:58:51.432427883 CEST4434971016.171.58.164192.168.2.7
            Apr 26, 2024 17:58:51.433276892 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:51.433278084 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:51.433288097 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:51.433289051 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:51.433348894 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:51.433351040 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:51.434591055 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:51.434660912 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:51.441325903 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:51.441457987 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:51.475462914 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:51.475481987 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:58:51.667237997 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:51.667279005 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:58:51.667330980 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:58:51.773436069 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:58:54.508788109 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:54.508824110 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:54.508908033 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:54.511751890 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:54.511760950 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:54.772881985 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:54.772953987 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:54.776770115 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:54.776778936 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:54.777029037 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:54.823118925 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:54.868118048 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.025263071 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.026047945 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.026119947 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.037005901 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.037028074 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.037065029 CEST49711443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.037071943 CEST4434971123.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.121262074 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.121299982 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.121362925 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.122394085 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.122406960 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.381066084 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.381135941 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.384874105 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.384881973 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.385267973 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.389440060 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.432128906 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.631678104 CEST49671443192.168.2.7204.79.197.203
            Apr 26, 2024 17:58:55.635848999 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.635932922 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.635977983 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.688297987 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.688297987 CEST49712443192.168.2.723.204.76.112
            Apr 26, 2024 17:58:55.688323975 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:55.688333988 CEST4434971223.204.76.112192.168.2.7
            Apr 26, 2024 17:58:56.992285013 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:58:58.510452986 CEST4971580192.168.2.7192.229.211.108
            Apr 26, 2024 17:58:58.634622097 CEST8049715192.229.211.108192.168.2.7
            Apr 26, 2024 17:58:58.634812117 CEST4971580192.168.2.7192.229.211.108
            Apr 26, 2024 17:58:59.524755001 CEST4971580192.168.2.7192.229.211.108
            Apr 26, 2024 17:58:59.648850918 CEST8049715192.229.211.108192.168.2.7
            Apr 26, 2024 17:58:59.648963928 CEST4971580192.168.2.7192.229.211.108
            Apr 26, 2024 17:59:00.352379084 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:00.352449894 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:00.353689909 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:01.247411013 CEST49709443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:01.247447014 CEST44349709142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:08.903227091 CEST49677443192.168.2.720.50.201.200
            Apr 26, 2024 17:59:21.451575994 CEST49710443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:21.496129036 CEST4434971016.171.58.164192.168.2.7
            Apr 26, 2024 17:59:24.175863028 CEST49719443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:24.175956011 CEST4434971916.171.58.164192.168.2.7
            Apr 26, 2024 17:59:24.176043034 CEST49719443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:24.176120996 CEST49720443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:24.176167965 CEST4434972016.171.58.164192.168.2.7
            Apr 26, 2024 17:59:24.176217079 CEST49720443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:24.176383018 CEST49719443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:24.176420927 CEST4434971916.171.58.164192.168.2.7
            Apr 26, 2024 17:59:24.176563978 CEST49720443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:24.176578045 CEST4434972016.171.58.164192.168.2.7
            Apr 26, 2024 17:59:36.476697922 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:59:36.476720095 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:59:49.934326887 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:49.934387922 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:49.934469938 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:49.934869051 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:49.934881926 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:50.206779003 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:59:50.206868887 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:59:50.206979036 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:59:50.260850906 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:50.265391111 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:50.265418053 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:50.265857935 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:50.303143024 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:50.303369045 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 17:59:50.352008104 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 17:59:52.462223053 CEST49708443192.168.2.7185.8.253.140
            Apr 26, 2024 17:59:52.462269068 CEST44349708185.8.253.140192.168.2.7
            Apr 26, 2024 17:59:54.197403908 CEST49719443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:54.198098898 CEST49720443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:54.244121075 CEST4434971916.171.58.164192.168.2.7
            Apr 26, 2024 17:59:54.244124889 CEST4434972016.171.58.164192.168.2.7
            Apr 26, 2024 17:59:59.609178066 CEST49726443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:59.609226942 CEST4434972616.171.58.164192.168.2.7
            Apr 26, 2024 17:59:59.609355927 CEST49727443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:59.609390974 CEST4434972716.171.58.164192.168.2.7
            Apr 26, 2024 17:59:59.609392881 CEST49726443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:59.609430075 CEST49727443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:59.609832048 CEST49727443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:59.609847069 CEST4434972716.171.58.164192.168.2.7
            Apr 26, 2024 17:59:59.609986067 CEST49726443192.168.2.716.171.58.164
            Apr 26, 2024 17:59:59.610003948 CEST4434972616.171.58.164192.168.2.7
            Apr 26, 2024 18:00:00.091823101 CEST8049715192.229.211.108192.168.2.7
            Apr 26, 2024 18:00:00.094512939 CEST4971580192.168.2.7192.229.211.108
            Apr 26, 2024 18:00:00.254240036 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 18:00:00.254314899 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 18:00:00.254379988 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 18:00:02.824381113 CEST49723443192.168.2.7142.250.64.196
            Apr 26, 2024 18:00:02.824414968 CEST44349723142.250.64.196192.168.2.7
            Apr 26, 2024 18:00:06.520927906 CEST49710443192.168.2.716.171.58.164
            Apr 26, 2024 18:00:06.520942926 CEST4434971016.171.58.164192.168.2.7
            TimestampSource PortDest PortSource IPDest IP
            Apr 26, 2024 17:58:45.141541958 CEST53516151.1.1.1192.168.2.7
            Apr 26, 2024 17:58:45.162122965 CEST53497791.1.1.1192.168.2.7
            Apr 26, 2024 17:58:46.036500931 CEST53562851.1.1.1192.168.2.7
            Apr 26, 2024 17:58:47.870660067 CEST5328753192.168.2.71.1.1.1
            Apr 26, 2024 17:58:47.871372938 CEST5531153192.168.2.71.1.1.1
            Apr 26, 2024 17:58:48.704947948 CEST53532871.1.1.1192.168.2.7
            Apr 26, 2024 17:58:48.711420059 CEST53553111.1.1.1192.168.2.7
            Apr 26, 2024 17:58:49.875113010 CEST5353653192.168.2.71.1.1.1
            Apr 26, 2024 17:58:49.875650883 CEST5580853192.168.2.71.1.1.1
            Apr 26, 2024 17:58:49.875987053 CEST5979253192.168.2.71.1.1.1
            Apr 26, 2024 17:58:49.876183987 CEST5262653192.168.2.71.1.1.1
            Apr 26, 2024 17:58:50.001554966 CEST53597921.1.1.1192.168.2.7
            Apr 26, 2024 17:58:50.001581907 CEST53526261.1.1.1192.168.2.7
            Apr 26, 2024 17:58:50.093806028 CEST53535361.1.1.1192.168.2.7
            Apr 26, 2024 17:58:50.105880976 CEST53558081.1.1.1192.168.2.7
            Apr 26, 2024 17:58:51.429955959 CEST5142853192.168.2.71.1.1.1
            Apr 26, 2024 17:58:51.430207014 CEST5217353192.168.2.71.1.1.1
            Apr 26, 2024 17:58:51.587450027 CEST53521731.1.1.1192.168.2.7
            Apr 26, 2024 17:58:51.639882088 CEST53514281.1.1.1192.168.2.7
            Apr 26, 2024 17:58:54.346200943 CEST123123192.168.2.740.119.6.228
            Apr 26, 2024 17:58:54.507184982 CEST12312340.119.6.228192.168.2.7
            Apr 26, 2024 17:59:06.402713060 CEST53510821.1.1.1192.168.2.7
            Apr 26, 2024 17:59:28.583873034 CEST53573261.1.1.1192.168.2.7
            Apr 26, 2024 17:59:44.841706038 CEST53541281.1.1.1192.168.2.7
            Apr 26, 2024 17:59:45.604650021 CEST138138192.168.2.7192.168.2.255
            Apr 26, 2024 17:59:52.830763102 CEST53611211.1.1.1192.168.2.7
            Apr 26, 2024 17:59:54.084454060 CEST53522481.1.1.1192.168.2.7
            TimestampSource IPDest IPChecksumCodeType
            Apr 26, 2024 17:58:51.587517023 CEST192.168.2.71.1.1.1c237(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 26, 2024 17:58:47.870660067 CEST192.168.2.71.1.1.10x9796Standard query (0)lien.ffepgv.frA (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:47.871372938 CEST192.168.2.71.1.1.10xbba1Standard query (0)lien.ffepgv.fr65IN (0x0001)false
            Apr 26, 2024 17:58:49.875113010 CEST192.168.2.71.1.1.10xa40eStandard query (0)order-public.comA (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:49.875650883 CEST192.168.2.71.1.1.10x5a47Standard query (0)order-public.com65IN (0x0001)false
            Apr 26, 2024 17:58:49.875987053 CEST192.168.2.71.1.1.10xd7c1Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:49.876183987 CEST192.168.2.71.1.1.10xe8a1Standard query (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 17:58:51.429955959 CEST192.168.2.71.1.1.10x7e34Standard query (0)order-public.comA (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:51.430207014 CEST192.168.2.71.1.1.10xb730Standard query (0)order-public.com65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 26, 2024 17:58:48.704947948 CEST1.1.1.1192.168.2.70x9796No error (0)lien.ffepgv.frlink.domaincustom.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:58:48.704947948 CEST1.1.1.1192.168.2.70x9796No error (0)link.domaincustom.nethub05.sarbatech.comCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:58:48.704947948 CEST1.1.1.1192.168.2.70x9796No error (0)hub05.sarbatech.com185.8.253.140A (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:48.704947948 CEST1.1.1.1192.168.2.70x9796No error (0)hub05.sarbatech.com109.197.246.221A (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:48.711420059 CEST1.1.1.1192.168.2.70xbba1No error (0)lien.ffepgv.frlink.domaincustom.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:58:48.711420059 CEST1.1.1.1192.168.2.70xbba1No error (0)link.domaincustom.nethub05.sarbatech.comCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:58:50.001554966 CEST1.1.1.1192.168.2.70xd7c1No error (0)www.google.com142.250.64.196A (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:50.001581907 CEST1.1.1.1192.168.2.70xe8a1No error (0)www.google.com65IN (0x0001)false
            Apr 26, 2024 17:58:50.093806028 CEST1.1.1.1192.168.2.70xa40eNo error (0)order-public.com16.171.58.164A (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:51.639882088 CEST1.1.1.1192.168.2.70x7e34No error (0)order-public.com16.171.58.164A (IP address)IN (0x0001)false
            Apr 26, 2024 17:58:58.486515999 CEST1.1.1.1192.168.2.70x557eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:58:58.486515999 CEST1.1.1.1192.168.2.70x557eNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            Apr 26, 2024 17:59:12.259960890 CEST1.1.1.1192.168.2.70xf598No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Apr 26, 2024 17:59:12.259960890 CEST1.1.1.1192.168.2.70xf598No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
            • lien.ffepgv.fr
            • fs.microsoft.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.749707185.8.253.1404434236C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2024-04-26 15:58:49 UTC773OUTGET /c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy HTTP/1.1
            Host: lien.ffepgv.fr
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2024-04-26 15:58:49 UTC436INHTTP/1.1 302 Found
            Server: nginx
            Date: Fri, 26 Apr 2024 15:58:49 GMT
            Content-Length: 0
            Connection: close
            Location: https://order-public.com
            X-Frame-Options: SAMEORIGIN
            X-XSS-Protection: 1; mode=block
            Strict-Transport-Security: max-age=31536000; includeSubDomains
            Content-Security-Policy: script-src 'none'
            X-Content-Type-Options: nosniff
            Referrer-Policy: no-referrer-when-downgrade
            Permissions-Policy: geolocation 'self'


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.74971123.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 15:58:54 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 15:58:55 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (chd/0758)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-eus-z1
            Cache-Control: public, max-age=54291
            Date: Fri, 26 Apr 2024 15:58:54 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            2192.168.2.74971223.204.76.112443
            TimestampBytes transferredDirectionData
            2024-04-26 15:58:55 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-04-26 15:58:55 UTC530INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
            Cache-Control: public, max-age=54284
            Date: Fri, 26 Apr 2024 15:58:55 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-04-26 15:58:55 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:17:58:37
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff6c4390000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:17:58:43
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1716 --field-trial-handle=1892,i,8039579135640528166,3136908993860150044,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff6c4390000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:11
            Start time:17:58:46
            Start date:26/04/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://lien.ffepgv.fr/c?q=lbBPNtJyul4a3Zs_7togvh6AuGh0dHBzOi8vb3JkZXItcHVibGljLmNvbaxdSU5pmTK3FDRZQxysZijOjuSwz3G8slSvrmxpZW4uZmZlcGd2LmZy"
            Imagebase:0x7ff6c4390000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly