Edit tour

Windows Analysis Report
https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D

Overview

General Information

Sample URL:https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQ
Analysis ID:1440514
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,4826113289254204981,13596182044569322976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • mspaint.exe (PID: 3084 cmdline: mspaint.exe "C:\Users\user\Desktop\" MD5: 986A191E95952C9E3FE6BE112FB92026)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 23.32.230.129
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownTCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D HTTP/1.1Host: ecp.yusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KP+1NvvzwNv3R3S&MD=tvp6SGPv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KP+1NvvzwNv3R3S&MD=tvp6SGPv HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: ecp.yusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.32.230.129:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIAJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile created: C:\Windows\Debug\WIA\wiatrace.logJump to behavior
Source: classification engineClassification label: clean0.win@18/6@4/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\08318255-c2c1-4615-b777-4ad9f4b459f3.tmpJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,4826113289254204981,13596182044569322976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D"
Source: unknownProcess created: C:\Windows\SysWOW64\mspaint.exe mspaint.exe "C:\Users\user\Desktop\"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,4826113289254204981,13596182044569322976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mfc42u.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: winmm.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: msftedit.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: uiribbon.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: xmllite.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: efswrt.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: sti.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: wiatrace.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: atlthunk.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: oleacc.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeFile opened: C:\Windows\SysWOW64\MSFTEDIT.DLLJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\mspaint.exeProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
11
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Process Injection
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1440514 URL: https://ecp.yusercontent.co... Startdate: 13/05/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 16 2->5         started        8 mspaint.exe 2 2->8         started        10 chrome.exe 2->10         started        dnsIp3 15 192.168.2.4, 138, 443, 49724 unknown unknown 5->15 17 192.168.2.5 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        process4 dnsIp5 21 fd-geo-ec.gy1.b.yahoodns.net 69.147.88.15, 443, 49735, 49736 YAHOO-BCST-AC2US United States 12->21 23 www.google.com 142.250.101.104, 443, 49739, 49750 GOOGLEUS United States 12->23 25 ecp.yusercontent.com 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D0%Avira URL Cloudsafe
https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
fd-geo-ec.gy1.b.yahoodns.net
69.147.88.15
truefalse
    unknown
    www.google.com
    142.250.101.104
    truefalse
      high
      ecp.yusercontent.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~Dfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.101.104
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          69.147.88.15
          fd-geo-ec.gy1.b.yahoodns.netUnited States
          36088YAHOO-BCST-AC2USfalse
          IP
          192.168.2.4
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1440514
          Start date and time:2024-05-13 14:45:46 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 3m 19s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:11
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean0.win@18/6@4/5
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 142.251.2.100, 142.251.2.113, 142.251.2.139, 142.251.2.102, 142.251.2.138, 142.251.2.101, 142.251.2.84, 34.104.35.123, 23.217.118.175, 192.229.211.108, 142.250.101.94
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 240 x 240
          Category:dropped
          Size (bytes):5200
          Entropy (8bit):7.745210503811758
          Encrypted:false
          SSDEEP:96:+u2/FD4ra0z/KUP869I9UVuFqi0OesMqgUx+ClMQUgII:e4rpzlKfPvMqbiQ
          MD5:AA546DACE77165691D02E93C5B5A9047
          SHA1:2A0C1C4D11174E7DA026C54C27E1C1FC082FEF80
          SHA-256:1C7D9182525910A71B8855F35BBD143A9503760417BB30D1F6F7530D21585147
          SHA-512:9ED871A742B6B20C6C5B96839440F86FF10B31FC34467909FFEB928D3A66C3DE65B6615B067ECC07742137F71200E48822808717DDDF0023BBB79B64EB0571EB
          Malicious:false
          Reputation:low
          Preview:GIF89a...........w.X|.....D..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:40C7B20309C011E8B139BAF3DB003835" xmpMM:DocumentID="xmp.did:40C7B20409C011E8B139BAF3DB003835"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:40C7B20109C011E8B139BAF3DB003835" stRef:documentID="xmp.did:40C7B20209C011E8B139BAF3DB003835"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponml
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 240 x 240
          Category:dropped
          Size (bytes):44024
          Entropy (8bit):7.905981161748485
          Encrypted:false
          SSDEEP:768:FFF83sf+cnBXmNbF3gylbHQTdZqjAI9klTHYcAGeEiB6wz63:FQ8GoBXmNhg2z4QjAIwTH8RE2z6
          MD5:39FCE2476A1F26192EDF2B07181FC7DF
          SHA1:94D297405655F291E25CB1E0EC1567F41F9F6095
          SHA-256:0D61CBE78A3EA3FDD3EFADF54EA9FD0D0171B7E8E94DB8F6519EC15CCCFB3E31
          SHA-512:AB1780587DDD4DFEEE2971513857D69C0FABB6F22AC5B3588E760809275001BF430FAE51E58FCDDC13342F852FD0675069E87B64E4F1A852058C4CFC94C4C182
          Malicious:false
          Reputation:low
          Preview:GIF89a...........w.X|.....D..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:40C7B20309C011E8B139BAF3DB003835" xmpMM:DocumentID="xmp.did:40C7B20409C011E8B139BAF3DB003835"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:40C7B20109C011E8B139BAF3DB003835" stRef:documentID="xmp.did:40C7B20209C011E8B139BAF3DB003835"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponml
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 240 x 240
          Category:dropped
          Size (bytes):44024
          Entropy (8bit):7.905981161748485
          Encrypted:false
          SSDEEP:768:FFF83sf+cnBXmNbF3gylbHQTdZqjAI9klTHYcAGeEiB6wz63:FQ8GoBXmNhg2z4QjAIwTH8RE2z6
          MD5:39FCE2476A1F26192EDF2B07181FC7DF
          SHA1:94D297405655F291E25CB1E0EC1567F41F9F6095
          SHA-256:0D61CBE78A3EA3FDD3EFADF54EA9FD0D0171B7E8E94DB8F6519EC15CCCFB3E31
          SHA-512:AB1780587DDD4DFEEE2971513857D69C0FABB6F22AC5B3588E760809275001BF430FAE51E58FCDDC13342F852FD0675069E87B64E4F1A852058C4CFC94C4C182
          Malicious:false
          Reputation:low
          Preview:GIF89a...........w.X|.....D..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:40C7B20309C011E8B139BAF3DB003835" xmpMM:DocumentID="xmp.did:40C7B20409C011E8B139BAF3DB003835"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:40C7B20109C011E8B139BAF3DB003835" stRef:documentID="xmp.did:40C7B20209C011E8B139BAF3DB003835"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponml
          Process:C:\Windows\SysWOW64\mspaint.exe
          File Type:ASCII text, with CRLF, LF line terminators
          Category:dropped
          Size (bytes):1526
          Entropy (8bit):5.274596032063616
          Encrypted:false
          SSDEEP:24:0u4S6hNeWF02k9YXCmeWF0qZeCiWF0kuqwiWF0w3OweWF0HXd/bXE34Ve/Xd/TzJ:0unjWSmXQWSltWSkuKWSw3SWS3RzE34s
          MD5:6128CFEC69785A0E300B96D4E86E64B8
          SHA1:3DFC7E22D9D20FD388ABB32F13390E416366F77A
          SHA-256:ACD31321DE3152BB8256A1ACB40248C1E2F46FB19605231E78157C0CAD3B15A8
          SHA-512:70769290D0DFAB32B41E45F317206DB7DE672F305D697B63AEE5D20411CD2B6B69EAA56DDBCF1CFB66A34DE9370945648A33638BE18144451C593ED5A3816088
          Malicious:false
          Reputation:low
          Preview:..**************** Started trace for Module: [sti.dll] in Executable [mspaint.exe] ProcessID: [3084] at 2024/05/13 14:47:56:146 ****************..WIA: 3084.5064 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, AsyncRPC Connection established to server..WIA: 3084.5064 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenConnectionToServer, Got my context 02D841D8 from server...WIA: 3084.5064 16 0 0 [sti.dll] WiaEventReceiver::Start, WiaEventReceiver Started.....WIA: 3084.7040 16 0 0 [sti.dll] AsyncRPCEventTransport::CloseNotificationChannel, Closing the async notification channel.....WIA: 3084.7040 16 0 0 [sti.dll] AsyncRPCEventTransport::OpenNotificationChannel, Opening the async notification channel.....WIA: 3084.5064 16 0 0 [sti.dll] AsyncRPCEventTransport::SendRegisterUnregisterInfo, Sent RPC Register/Unregister information...WIA: 3084.5064 16 0 0 [sti.dll] WiaEventReceiver::SendRegisterUnregisterInfo, Added new registration:..WIA: 3084.5064 16 0 0 [sti.dll] EventRegistratio
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 240 x 240
          Category:downloaded
          Size (bytes):44024
          Entropy (8bit):7.905981161748485
          Encrypted:false
          SSDEEP:768:FFF83sf+cnBXmNbF3gylbHQTdZqjAI9klTHYcAGeEiB6wz63:FQ8GoBXmNhg2z4QjAIwTH8RE2z6
          MD5:39FCE2476A1F26192EDF2B07181FC7DF
          SHA1:94D297405655F291E25CB1E0EC1567F41F9F6095
          SHA-256:0D61CBE78A3EA3FDD3EFADF54EA9FD0D0171B7E8E94DB8F6519EC15CCCFB3E31
          SHA-512:AB1780587DDD4DFEEE2971513857D69C0FABB6F22AC5B3588E760809275001BF430FAE51E58FCDDC13342F852FD0675069E87B64E4F1A852058C4CFC94C4C182
          Malicious:false
          Reputation:low
          URL:https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D
          Preview:GIF89a...........w.X|.....D..........!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:40C7B20309C011E8B139BAF3DB003835" xmpMM:DocumentID="xmp.did:40C7B20409C011E8B139BAF3DB003835"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:40C7B20109C011E8B139BAF3DB003835" stRef:documentID="xmp.did:40C7B20209C011E8B139BAF3DB003835"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..................................................................................................................................~}|{zyxwvutsrqponml
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 111
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          May 13, 2024 14:46:28.402890921 CEST49678443192.168.2.4104.46.162.224
          May 13, 2024 14:46:29.793555021 CEST49675443192.168.2.4173.222.162.32
          May 13, 2024 14:46:39.429338932 CEST49675443192.168.2.4173.222.162.32
          May 13, 2024 14:46:39.591572046 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:39.591609955 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:39.591696024 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:39.591965914 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:39.592000008 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:39.592056036 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:39.592154026 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:39.592168093 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:39.592403889 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:39.592417955 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:40.110184908 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.110507965 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.110539913 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.110882998 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:40.111074924 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.111103058 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:40.111634016 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.111709118 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.112377882 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:40.112443924 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.113017082 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.113087893 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.113331079 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.113337994 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.113497019 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.113579988 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:40.160515070 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.160653114 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.160672903 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:46:40.206265926 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.388011932 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.388086081 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.388137102 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.388153076 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.388170004 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.388180017 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.388206005 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.434807062 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.560539007 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.560605049 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.560635090 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.560656071 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.560686111 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.560738087 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.561392069 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.561554909 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.561599016 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.561614037 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.561784029 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.561822891 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.561832905 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562083960 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562114954 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562134027 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.562143087 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562176943 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562223911 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.562223911 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562236071 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562241077 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562283993 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.562289000 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562496901 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.562530994 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.562536001 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.604151011 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.604178905 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.653028011 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.730221033 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.730289936 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.730314016 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.730335951 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.730339050 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.730362892 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.730381012 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.731055975 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.731103897 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.731108904 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.731201887 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.731239080 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.731245041 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.731381893 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:40.731422901 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.862874985 CEST49735443192.168.2.469.147.88.15
          May 13, 2024 14:46:40.862909079 CEST4434973569.147.88.15192.168.2.4
          May 13, 2024 14:46:41.980003119 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:41.980051994 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:41.980110884 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:41.980447054 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:41.980463028 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:42.340362072 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:42.340636015 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:42.340662003 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:42.341733932 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:42.341785908 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:42.342943907 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:42.343007088 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:42.386286974 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:42.386305094 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:42.433156013 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:42.660784960 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:42.660825968 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:42.660891056 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:42.662903070 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:42.662914991 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:42.992723942 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:42.992789984 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:42.995049000 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:42.995058060 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:42.995316982 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:43.042534113 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.194135904 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.240120888 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:43.359388113 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:43.359455109 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:43.359513044 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.359642982 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.359658957 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:43.359816074 CEST49740443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.359822035 CEST4434974023.32.230.129192.168.2.4
          May 13, 2024 14:46:43.391412973 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.391462088 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:43.391521931 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.391784906 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.391797066 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:43.716792107 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:43.716862917 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.718174934 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.718185902 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:43.718422890 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:43.719475985 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:43.760124922 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:44.036533117 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:44.036607027 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:44.036864042 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:44.037399054 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:44.037414074 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:44.037427902 CEST49741443192.168.2.423.32.230.129
          May 13, 2024 14:46:44.037434101 CEST4434974123.32.230.129192.168.2.4
          May 13, 2024 14:46:51.557971954 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:51.558013916 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:51.558152914 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:51.559726000 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:51.559748888 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:52.332448959 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:52.332525015 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:46:52.332624912 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:52.487227917 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:52.487493038 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:52.501024961 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:52.501050949 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:52.501363039 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:52.543798923 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:53.103559017 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:53.148118019 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712836027 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712858915 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712866068 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712877035 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712898016 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712927103 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:53.712955952 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712969065 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:53.712974072 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.712997913 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:53.713011980 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:53.713027954 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:53.713057995 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:54.067394972 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:54.067433119 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:54.067456961 CEST49742443192.168.2.440.68.123.157
          May 13, 2024 14:46:54.067465067 CEST4434974240.68.123.157192.168.2.4
          May 13, 2024 14:46:54.219506979 CEST49739443192.168.2.4142.250.101.104
          May 13, 2024 14:46:54.219541073 CEST44349739142.250.101.104192.168.2.4
          May 13, 2024 14:47:25.172821999 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:47:25.172847986 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:47:30.477969885 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:30.478001118 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:30.478179932 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:30.478565931 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:30.478578091 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:31.388158083 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:31.388238907 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:31.391997099 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:31.392008066 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:31.392332077 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:31.400590897 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:31.448118925 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.287620068 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.287637949 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.287669897 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.287707090 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.287715912 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.287744045 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.287797928 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.287951946 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.287981033 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.288033962 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.288058043 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.290926933 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.292669058 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.292669058 CEST49748443192.168.2.440.68.123.157
          May 13, 2024 14:47:32.292684078 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:32.292690992 CEST4434974840.68.123.157192.168.2.4
          May 13, 2024 14:47:40.225754023 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:47:40.225883961 CEST4434973669.147.88.15192.168.2.4
          May 13, 2024 14:47:40.225974083 CEST49736443192.168.2.469.147.88.15
          May 13, 2024 14:47:41.876652002 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:41.876686096 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:41.876789093 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:41.877144098 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:41.877155066 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:42.234172106 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:42.234400988 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:42.234415054 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:42.234731913 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:42.235076904 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:42.235130072 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:42.276691914 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:47.356198072 CEST4972480192.168.2.4199.232.210.172
          May 13, 2024 14:47:47.515712023 CEST8049724199.232.210.172192.168.2.4
          May 13, 2024 14:47:47.515786886 CEST8049724199.232.210.172192.168.2.4
          May 13, 2024 14:47:47.515844107 CEST4972480192.168.2.4199.232.210.172
          May 13, 2024 14:47:52.265218973 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:52.265284061 CEST44349750142.250.101.104192.168.2.4
          May 13, 2024 14:47:52.268917084 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:54.217536926 CEST49750443192.168.2.4142.250.101.104
          May 13, 2024 14:47:54.217570066 CEST44349750142.250.101.104192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          May 13, 2024 14:46:38.089649916 CEST53540311.1.1.1192.168.2.4
          May 13, 2024 14:46:38.171576023 CEST53515791.1.1.1192.168.2.4
          May 13, 2024 14:46:39.133955002 CEST53565971.1.1.1192.168.2.4
          May 13, 2024 14:46:39.432703018 CEST5064953192.168.2.41.1.1.1
          May 13, 2024 14:46:39.432876110 CEST6022553192.168.2.41.1.1.1
          May 13, 2024 14:46:39.589759111 CEST53506491.1.1.1192.168.2.4
          May 13, 2024 14:46:39.590060949 CEST53602251.1.1.1192.168.2.4
          May 13, 2024 14:46:41.824872971 CEST4997353192.168.2.41.1.1.1
          May 13, 2024 14:46:41.825166941 CEST6387853192.168.2.41.1.1.1
          May 13, 2024 14:46:41.978658915 CEST53638781.1.1.1192.168.2.4
          May 13, 2024 14:46:41.978997946 CEST53499731.1.1.1192.168.2.4
          May 13, 2024 14:46:56.189577103 CEST53548951.1.1.1192.168.2.4
          May 13, 2024 14:46:58.927120924 CEST138138192.168.2.4192.168.2.255
          May 13, 2024 14:47:15.089512110 CEST53639261.1.1.1192.168.2.4
          May 13, 2024 14:47:37.387578011 CEST53561891.1.1.1192.168.2.4
          May 13, 2024 14:47:37.620059967 CEST53577061.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          May 13, 2024 14:46:39.432703018 CEST192.168.2.41.1.1.10xfd86Standard query (0)ecp.yusercontent.comA (IP address)IN (0x0001)false
          May 13, 2024 14:46:39.432876110 CEST192.168.2.41.1.1.10x1b22Standard query (0)ecp.yusercontent.com65IN (0x0001)false
          May 13, 2024 14:46:41.824872971 CEST192.168.2.41.1.1.10x8c35Standard query (0)www.google.comA (IP address)IN (0x0001)false
          May 13, 2024 14:46:41.825166941 CEST192.168.2.41.1.1.10x6665Standard query (0)www.google.com65IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          May 13, 2024 14:46:39.589759111 CEST1.1.1.1192.168.2.40xfd86No error (0)ecp.yusercontent.comfd-geo-ec.gy1.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
          May 13, 2024 14:46:39.589759111 CEST1.1.1.1192.168.2.40xfd86No error (0)fd-geo-ec.gy1.b.yahoodns.net69.147.88.15A (IP address)IN (0x0001)false
          May 13, 2024 14:46:39.589759111 CEST1.1.1.1192.168.2.40xfd86No error (0)fd-geo-ec.gy1.b.yahoodns.net69.147.88.14A (IP address)IN (0x0001)false
          May 13, 2024 14:46:39.590060949 CEST1.1.1.1192.168.2.40x1b22No error (0)ecp.yusercontent.comfd-geo-ec.gy1.b.yahoodns.netCNAME (Canonical name)IN (0x0001)false
          May 13, 2024 14:46:41.978658915 CEST1.1.1.1192.168.2.40x6665No error (0)www.google.com65IN (0x0001)false
          May 13, 2024 14:46:41.978997946 CEST1.1.1.1192.168.2.40x8c35No error (0)www.google.com142.250.101.104A (IP address)IN (0x0001)false
          May 13, 2024 14:46:41.978997946 CEST1.1.1.1192.168.2.40x8c35No error (0)www.google.com142.250.101.105A (IP address)IN (0x0001)false
          May 13, 2024 14:46:41.978997946 CEST1.1.1.1192.168.2.40x8c35No error (0)www.google.com142.250.101.106A (IP address)IN (0x0001)false
          May 13, 2024 14:46:41.978997946 CEST1.1.1.1192.168.2.40x8c35No error (0)www.google.com142.250.101.147A (IP address)IN (0x0001)false
          May 13, 2024 14:46:41.978997946 CEST1.1.1.1192.168.2.40x8c35No error (0)www.google.com142.250.101.103A (IP address)IN (0x0001)false
          May 13, 2024 14:46:41.978997946 CEST1.1.1.1192.168.2.40x8c35No error (0)www.google.com142.250.101.99A (IP address)IN (0x0001)false
          • ecp.yusercontent.com
          • fs.microsoft.com
          • slscr.update.microsoft.com
          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          0192.168.2.44973569.147.88.154431440C:\Program Files\Google\Chrome\Application\chrome.exe
          TimestampBytes transferredDirectionData
          2024-05-13 12:46:40 UTC855OUTGET /mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D HTTP/1.1
          Host: ecp.yusercontent.com
          Connection: keep-alive
          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
          sec-ch-ua-mobile: ?0
          sec-ch-ua-platform: "Windows"
          Upgrade-Insecure-Requests: 1
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
          Sec-Fetch-Site: none
          Sec-Fetch-Mode: navigate
          Sec-Fetch-User: ?1
          Sec-Fetch-Dest: document
          Accept-Encoding: gzip, deflate, br
          Accept-Language: en-US,en;q=0.9
          2024-05-13 12:46:40 UTC755INHTTP/1.1 200 OK
          X-Dispatcher: dispatcher
          X-Vhost: publish
          Strict-Transport-Security: max-age=0
          Last-Modified: Mon, 25 Apr 2022 07:13:42 GMT
          ETag: "abf8-5dd7550ea5580"
          Accept-Ranges: bytes
          Content-Security-Policy: frame-ancestors http://localhost:* file: *.sf.intra.laposte.fr *.labanquepostale.fr;
          Cache-Control: max-age=31536000, public
          Content-Type: image/gif
          Content-Length: 44024
          Referrer-Policy: no-referrer-when-downgrade
          Date: Mon, 13 May 2024 01:14:49 GMT
          Age: 41511
          Connection: close
          Server: ATS
          Content-Disposition: attachment
          X-Frame-Options: DENY
          Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
          X-XSS-Protection: 1; mode=block
          X-Content-Type-Options: nosniff
          2024-05-13 12:46:40 UTC1300INData Raw: 47 49 46 38 39 61 f0 00 f0 00 a2 07 00 d9 e1 f0 11 77 ff 58 7c bf 9b b3 dd 13 44 a1 f3 f6 fa ff ff ff ff ff ff 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68
          Data Ascii: GIF89awX|D!NETSCAPE2.0!XMP DataXMP<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="h
          2024-05-13 12:46:40 UTC1300INData Raw: 97 ca c7 c7 0d c9 8f 9c cc 72 ce bf d0 d1 a8 a9 bf 8a d6 61 74 be b4 da 0f d3 de b5 e0 58 74 82 a3 02 c6 d0 e6 dd 99 ba df ea 54 68 ed ab 9c e5 f2 b8 ee 6b d2 dd 63 92 8f 58 a6 80 fd 1c 40 d3 a7 2a 91 bd 81 48 d2 8c 5b f5 4e 9b c0 05 d0 ea ac 2a c4 e7 ff 21 44 21 81 06 6c e4 88 30 9e 04 6d 0c 29 4a ba f8 51 07 1b 83 f4 56 26 84 60 b1 e0 c8 3d d5 5a f2 b0 b9 d1 8e 4c 93 13 6a 1e ab 03 13 9d ce 1c 12 47 d6 13 6a 49 e8 d0 5d 13 49 ad 39 5a 23 5f cf 8e f0 80 36 75 9a 51 50 51 43 01 a9 c6 c0 e6 ae 23 53 0d 5c 6b 4a fc ca 8a a5 58 13 1a cb f2 b3 d8 21 2d d7 50 6c 09 4c 7d 9b c2 aa dc b3 75 ed de 4d a9 8c 2f 8a 7f f4 e6 ce 0c 2c d8 29 51 77 1e 0d 7b 20 9b ab a4 d6 c9 8d 05 13 3e 54 4a 32 08 c4 d4 b2 5e 66 9c d9 ae 23 52 91 3d 5f a0 cc d9 f2 b6 10 a5 63 6f e6 b8
          Data Ascii: ratXtThkcX@*H[N*!D!l0m)JQV&`=ZLjGjI]I9Z#_6uQPQC#S\kJX!-PlL}uM/,)Qw{ >TJ2^f#R=_co
          2024-05-13 12:46:40 UTC1300INData Raw: c0 e1 9c 06 40 a7 3a d3 c9 4e 75 86 13 53 91 70 c2 26 bf f8 4e 65 fd 6f 09 62 ab 67 be a8 37 cc 40 b9 e1 9f 00 0d a8 40 07 4a d0 82 1a f4 a0 08 4d a8 42 17 ca 50 19 72 44 9e 3e f2 89 44 27 4a ff d1 8a 5a f4 a2 18 cd a8 46 37 ca d1 8e 7a f4 a3 30 41 1e 29 03 79 93 92 9a f4 a4 28 4d a9 4a 57 0a 90 27 6c 92 a5 30 8d a9 4c 67 4a 53 46 b9 94 a4 35 cd a9 4e 77 ca d3 9f 41 94 a7 40 0d aa 50 63 9a 49 72 22 72 a8 48 4d 6a 52 3b 23 85 61 80 f4 a9 50 8d aa 54 a7 4a 55 8c 86 e5 0a 43 41 83 56 df c0 d5 ad 7a b5 ab 60 fd aa 58 b9 ca 86 b2 ba 81 0e 68 4d 43 5a c9 ba d6 b6 aa f5 ad 61 fd 67 1b da 10 d7 b1 da b5 ae 78 d5 2a 21 19 c4 d7 be fa f5 af 80 95 40 59 d7 d0 06 5a ae 46 0d 88 ed 43 60 55 60 af 29 91 e7 99 8b fd dc 8c 3a 49 a2 06 6c 2a b2 2a d8 a0 5e 8d c1 d9 ac 6e
          Data Ascii: @:NuSp&Neobg7@@JMBPrD>D'JZF7z0A)y(MJW'l0LgJSF5NwA@PcIr"rHMjR;#aPTJUCAVz`XhMCZagx*!@YZFC`U`):Il**^n
          2024-05-13 12:46:40 UTC1300INData Raw: 5c a1 ab 39 18 83 8b a6 9f 06 89 90 43 a5 ac b8 22 8f b5 4f a5 99 16 7e 75 8c b9 c4 16 b4 bc 42 9e a6 10 34 c1 75 98 b2 c5 a0 bb 6c 3f 8c 9a c6 9c d5 ca d2 ab a3 d5 31 be d8 28 cd 8a e0 50 33 dd 93 3d e0 6d d7 e3 e4 e5 c8 a9 6f ea 7a ec ed e8 b1 d1 8e b1 61 f3 97 54 d9 33 43 2b 1f 3a 71 fc 36 ed eb 01 30 59 ba 81 56 96 34 6c a3 6f 5f 42 85 16 a9 55 d3 00 91 ff 4a 41 36 80 10 5e cc 96 b1 19 93 35 65 3a 1e 51 03 52 83 48 12 25 2d e2 5b 23 50 a5 8d 8f 64 de c1 d3 15 53 a6 25 32 f5 6c 9a c0 f9 47 e7 4e 9e 3d 7d 36 4c 29 74 84 36 61 6f 62 e1 48 da 73 66 96 87 4d 3f b0 2c 2a 72 e4 07 aa 49 9d c1 ca 7a c5 1c d7 7d 3a c0 82 fd e9 a4 26 59 07 5b db be 4c ab 16 ac d8 26 6e df 2a 78 1a 70 ee 8d ba 80 69 98 6d ab b7 01 df 64 51 d0 4e 0d 1c 98 6d a1 c2 0a 1c 47 f2 7b
          Data Ascii: \9C"O~uB4ul?1(P3=mozaT3C+:q60YV4lo_BUJA6^5e:QRH%-[#PdS%2lGN=}6L)t6aobHsfM?,*rIz}:&Y[L&n*xpimdQNmG{
          2024-05-13 12:46:40 UTC1300INData Raw: c0 cc 66 94 c9 78 0c f0 60 3b 40 d2 06 18 dc a1 05 2c c8 a6 1d b0 a9 cd 6e 7a f3 9b e0 0c e7 20 c6 c9 82 15 98 b3 96 e6 4c e7 2d 7b c9 4e 5e fe a7 01 13 99 a6 3c e7 49 cf 7a da f3 9e 30 b0 a6 3e 45 33 1d 69 e2 f3 9f 00 0d a8 40 07 9a 19 3e 12 f4 a0 08 4d a8 42 c7 70 3c 47 70 66 a1 10 8d a8 44 d9 70 ff 25 3e c6 73 a2 18 cd e8 41 31 01 34 65 1e 73 98 c2 04 66 3b 77 89 ce 92 9e f3 9c b5 0c a7 4a bf b9 cf 6a 6a 74 9a 44 98 84 07 46 78 01 63 36 42 88 9a 98 e9 42 2e 50 53 8f 32 d3 a6 3e 0d ea 06 84 49 d4 91 b6 53 86 90 71 8f 2e 14 e6 bd a4 3a f5 a9 50 85 6a 0f 4e 0a ba 28 59 75 a6 b3 c8 aa 56 05 e7 c7 a8 9a a0 43 1b 7a 00 34 bd ba 03 e8 39 f3 ac 3c 45 2b 63 0c 23 48 b2 b6 c2 8e 3a 2c e2 59 4b 41 d7 b3 8a 75 67 13 74 eb 57 dc 28 34 99 a4 06 05 ef d4 ab 0e b4 23
          Data Ascii: fx`;@,nz L-{N^<Iz0>E3i@>MBp<GpfDp%>sA14esf;wJjjtDFxc6BB.PS2>ISq.:PjN(YuVCz49<E+c#H:,YKAugtW(4#
          2024-05-13 12:46:40 UTC1300INData Raw: f8 64 7d 51 5e e8 44 86 88 18 09 c5 95 58 66 99 db 25 bb 5c 17 c4 8b 49 8a 89 d8 22 65 4e 09 26 53 6a 76 36 65 38 68 fd 08 64 9c 88 6d c8 a5 1e 78 39 31 21 95 21 e0 39 a6 9f 23 aa 62 15 7d 69 0a 6a 96 2a f0 51 d2 e3 97 6f 96 a0 e8 64 86 16 59 e7 89 91 4d 9a e7 13 80 9e e1 dd 10 76 de a9 69 53 7a 86 62 a6 2c 91 4a 3a aa 5f d8 85 f2 1f 9a 89 ae 2a 14 a3 ae 1a 9a aa aa b2 2e fa 47 28 9f fe 89 44 ae 72 d9 0a 4a af b7 c2 05 6c 56 9f ee 89 c6 a3 ff c7 15 7b c5 b1 c8 7a 42 c9 7f ce 1a 0b ed 49 43 52 42 9d af 47 5c db 14 52 00 4e b2 6d b5 81 7a eb 14 ad e2 fa 88 69 a6 e6 d6 84 ee 21 cc a2 1a aa a8 ed 1e f4 03 2b f0 1a 7a 51 12 f5 8e a5 6f 97 8c 92 5b 6e bf da 24 8b c8 90 02 9b 44 b0 29 06 1f 42 1d ac 38 b6 db 30 1f fa 26 cc d0 c2 0c ab a2 ec 17 15 cf 4b 6f bd 5e
          Data Ascii: d}Q^DXf%\I"eN&Sjv6e8hdmx91!!9#b}ij*QodYMviSzb,J:_*.G(DrJlV{zBICRBG\RNmzi!+zQo[n$D)B80&Ko^
          2024-05-13 12:46:40 UTC1300INData Raw: 8a 57 cc e2 16 bb f8 c5 30 8e b1 8c 67 4c e3 1a db f8 c6 38 2e 93 1d 35 c1 e3 bb 80 12 15 36 86 6d 38 57 4a 4f 67 1a 99 c8 43 e6 eb 6b c5 ea e1 21 cf f3 c9 50 8e b2 94 a3 6c 8d 2a 83 16 a9 b4 7d c4 94 b7 cc e5 2e 7b 99 c8 45 4e 72 50 a4 92 d4 2f 9b f9 cc 68 fe b2 93 07 cb c7 95 ed d8 c9 69 8e b3 9c e7 0c 65 31 47 b2 77 da a0 b3 9e f7 cc 67 82 22 67 c2 6d 5c 73 9f 07 4d 68 33 b3 19 54 d0 91 79 b3 92 0b cd e8 46 73 39 83 af 51 74 92 8f ec e8 4a f7 79 b0 3f 06 45 4a 85 5c 64 4b 7b 5a ce 18 3e c6 27 39 fd e9 52 4f 19 d1 3c 92 34 9c 4d 5d e8 20 aa 17 23 42 01 c8 a4 27 4d e9 27 0b da cf b3 76 35 89 61 3d e6 50 f2 ba 29 70 bd 73 03 12 00 00 21 f9 04 05 04 00 07 00 2c 11 00 12 00 b4 00 d4 00 00 03 ff 68 ba dc fe 30 ca 49 2b 03 60 68 8c 4b b1 60 28 8e 64 69 9e 4c
          Data Ascii: W0gL8.56m8WJOgCk!Pl*}.{ENrP/hie1Gwg"gm\sMh3TyFs9QtJy?EJ\dK{Z>'9RO<4M] #B'M'v5a=P)ps!,h0I+`hK`(diL
          2024-05-13 12:46:40 UTC1300INData Raw: 5d eb df b7 db f8 39 d7 c1 da 1e b3 19 f2 9d 8e ba e1 9f 77 7e 84 dc 3b 2f 27 c5 e6 87 0d 5f 11 70 6f d7 fc b3 ec c4 a3 36 bb e5 d0 9b c5 5f 17 08 35 56 3d dc 03 23 09 7e 9e 64 8c af b6 d4 8e 1f 44 28 e5 ea bb 8e b7 ae 53 f4 10 98 f3 dc 43 6f 4e 74 b4 d3 05 d6 72 fd 1b 92 fe e6 21 22 25 7c 4e 39 27 a1 c2 00 4d 61 0b e5 59 81 35 f6 48 60 fe 16 e8 12 fe e9 e0 80 3b b3 4f eb d6 f7 37 5b 08 0a 2b f7 a3 89 02 29 98 31 0f 06 4e 67 85 00 60 15 48 c8 10 65 a0 8b 5c 18 d4 60 e4 fc c6 c2 af 89 e3 83 22 b8 8d 08 27 58 c3 9a b8 d0 51 bd 99 dd 55 ba d6 43 9a a0 cf 37 53 b1 c5 0e 0f 52 44 67 69 c1 81 d3 70 10 fe 98 d8 c4 b7 60 70 4d 5f 81 dc 06 ff ef 56 45 b7 1c 11 8b 15 c8 13 f0 78 d5 45 2f c6 e2 85 13 80 52 36 74 a7 b9 32 9e e6 45 16 40 e1 18 ad e7 46 54 51 af 02 81
          Data Ascii: ]9w~;/'_po6_5V=#~dD(SCoNtr!"%|N9'MaY5H`;O7[+)1Ng`He\`"'XQUC7SRDgip`pM_VExE/R6t2E@FTQ
          2024-05-13 12:46:40 UTC1300INData Raw: 62 32 b6 d5 a0 b2 d9 42 db dc 10 99 e4 97 50 e2 93 d7 e5 4f 8a ce e1 d0 95 bf 4d 7f f5 ee 94 88 d9 2c 1b 82 3d 4b 57 6b 5d 96 6d fc dc 64 88 47 60 03 3d 54 15 04 2e c1 97 8f 4c c2 2e 06 21 61 12 08 11 ff 04 47 15 14 f3 7d ba 88 64 e1 1a 28 1f 4b 7c cc e4 2f 8c 45 92 a2 5a 5e 0a c8 f1 c4 ca 5a 3c d6 8c 84 59 03 e4 37 9a e8 5e dd 64 99 73 ce 4b 9e 36 33 6a 7b 38 d0 c4 50 89 a4 8c ee 43 ea 51 95 b4 94 68 9e 72 54 fa c3 18 55 12 26 21 d1 12 a8 43 eb ca a2 90 76 7e 95 50 20 64 43 a6 a2 cc 9e e5 fa 76 ea 5a 06 61 2b c2 2d 2b 77 68 5e 91 77 93 59 ad 58 33 6b 5f b9 5c bd 06 7e a0 74 63 50 1b 87 23 cb fc 11 69 71 03 5c 22 0b 43 8e cc 79 b2 8f a3 81 3d 3b ae 65 98 f3 61 4e 83 b5 58 5e 40 71 74 c7 9e a6 63 8b 9e 16 18 d6 20 cd b0 63 cb 4e 4d d9 ee 45 cf 7b 37 eb d6
          Data Ascii: b2BPOM,=KWk]mdG`=T.L.!aG}d(K|/EZ^Z<Y7^dsK63j{8PCQhrTU&!Cv~P dCvZa+-+wh^wYX3k_\~tcP#iq\"Cy=;eaNX^@qtc cNME{7
          2024-05-13 12:46:40 UTC1300INData Raw: af 0a c7 0b 6b e0 e4 97 81 18 25 36 d8 c9 cf 72 2c 83 9a f0 34 a5 96 ac 87 06 20 3a 02 9f e9 54 67 3f 17 fa 0d 70 02 a4 9a 0e 91 e7 79 84 47 ff 09 58 1c f4 9a a5 14 25 43 37 6a 07 87 be 13 9e cc 44 8c 13 fa 44 83 45 20 d4 17 1a e5 a8 4a 9f 80 4c 5e 5a 53 a0 1e 20 9b 3b 50 71 cf 93 c2 92 0e 2b cd 69 0c 1c 1a 95 e4 ad 66 13 16 bd 26 3a 51 ba 4f 9d 1a 55 6e 66 20 45 2f 0b 28 33 a1 c6 22 9f 38 35 aa 37 47 64 86 03 e2 50 91 8e fa 40 4d 87 4a 8a a8 4a 55 8d a6 0b dd 69 86 a7 d5 ad 72 b5 ab c5 ec 26 55 87 27 2d 93 3a c2 3b 70 a0 29 00 39 90 51 af e6 12 13 70 78 92 b5 de 6a d1 be 26 52 09 ca 04 60 55 cd aa 88 84 16 95 32 78 8d 6b 15 3b c3 57 67 3c c0 46 5b 7c 9a 41 0d 7a d1 78 1a c2 47 59 1c 0a 04 7a c7 d4 6c 81 82 78 ef a3 6c 75 0c 18 bd 31 fe d4 7c 0a 22 02 4e
          Data Ascii: k%6r,4 :Tg?pyGX%C7jDDE JL^ZS ;Pq+if&:QOUnf E/(3"857GdP@MJJUir&U'-:;p)9Qpxj&R`U2xk;Wg<F[|AzxGYzlxlu1|"N


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          1192.168.2.44974023.32.230.129443
          TimestampBytes transferredDirectionData
          2024-05-13 12:46:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-13 12:46:43 UTC467INHTTP/1.1 200 OK
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus-z1
          Cache-Control: public, max-age=152225
          Date: Mon, 13 May 2024 12:46:43 GMT
          Connection: close
          X-CID: 2


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          2192.168.2.44974123.32.230.129443
          TimestampBytes transferredDirectionData
          2024-05-13 12:46:43 UTC239OUTGET /fs/windows/config.json HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          Accept-Encoding: identity
          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
          Range: bytes=0-2147483646
          User-Agent: Microsoft BITS/7.8
          Host: fs.microsoft.com
          2024-05-13 12:46:44 UTC553INHTTP/1.1 206 Partial Content
          Accept-Ranges: bytes
          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
          Content-Type: application/octet-stream
          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
          Server: ECAcc (sac/2518)
          X-CID: 11
          X-Ms-ApiVersion: Distribute 1.2
          X-Ms-Region: prod-eus2-z1
          Cache-Control: public, max-age=152201
          Date: Mon, 13 May 2024 12:46:43 GMT
          Content-Range: bytes 0-54/55
          Content-Length: 55
          Connection: close
          X-CID: 2
          2024-05-13 12:46:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          3192.168.2.44974240.68.123.157443
          TimestampBytes transferredDirectionData
          2024-05-13 12:46:53 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KP+1NvvzwNv3R3S&MD=tvp6SGPv HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-13 12:46:53 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
          MS-CorrelationId: 41c9d711-6888-4512-ac33-ebb90c82119b
          MS-RequestId: c1dda37d-ffce-43d0-9da4-046577091d37
          MS-CV: WSir7aLca0aBcf3p.0
          X-Microsoft-SLSClientCache: 2880
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 13 May 2024 12:46:52 GMT
          Connection: close
          Content-Length: 24490
          2024-05-13 12:46:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
          Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
          2024-05-13 12:46:53 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
          Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
          4192.168.2.44974840.68.123.157443
          TimestampBytes transferredDirectionData
          2024-05-13 12:47:31 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=KP+1NvvzwNv3R3S&MD=tvp6SGPv HTTP/1.1
          Connection: Keep-Alive
          Accept: */*
          User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
          Host: slscr.update.microsoft.com
          2024-05-13 12:47:32 UTC560INHTTP/1.1 200 OK
          Cache-Control: no-cache
          Pragma: no-cache
          Content-Type: application/octet-stream
          Expires: -1
          Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
          ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
          MS-CorrelationId: e3606be3-e611-4864-bfd9-805a72d7b082
          MS-RequestId: a1f1a174-f336-4b3a-a83e-c3649355b9dc
          MS-CV: HcfsP0cECUeRRei/.0
          X-Microsoft-SLSClientCache: 2160
          Content-Disposition: attachment; filename=environment.cab
          X-Content-Type-Options: nosniff
          Date: Mon, 13 May 2024 12:47:31 GMT
          Connection: close
          Content-Length: 25457
          2024-05-13 12:47:32 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
          Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
          2024-05-13 12:47:32 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
          Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


          020406080s020406080100

          Click to jump to process

          020406080s0.0050100MB

          Click to jump to process

          • File
          • Registry

          Click to dive into process behavior distribution

          Target ID:0
          Start time:14:46:31
          Start date:13/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:14:46:35
          Start date:13/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2468,i,4826113289254204981,13596182044569322976,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:14:46:38
          Start date:13/05/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ecp.yusercontent.com/mail?url=https%3A%2F%2Fwww.labanquepostale.fr%2Fcontent%2Fdam%2Flbp%2Fapplication-pph%2FPicto-Notif.gif&t=1715559923&ymreqid=09d4bac0-e246-65a2-1c82-4d0e9701fb00&sig=5b7jQEkLQ2CW1yegRzJYVA--~D"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:8
          Start time:14:47:54
          Start date:13/05/2024
          Path:C:\Windows\SysWOW64\mspaint.exe
          Wow64 process (32bit):true
          Commandline:mspaint.exe "C:\Users\user\Desktop\"
          Imagebase:0x130000
          File size:743'424 bytes
          MD5 hash:986A191E95952C9E3FE6BE112FB92026
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly