Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL56

Overview

General Information

Sample URL:http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4x
Analysis ID:1445898
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4464 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1880,i,5423321461586850232,14629412727351742325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RXHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.5:52471 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.5:55017 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX HTTP/1.1Host: url3262.oprgfinancialfr.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: url3262.oprgfinancialfr.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RXAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: url3262.oprgfinancialfr.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 56.126.166.20.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 22 May 2024 16:20:19 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55023
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.5:49715 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/8@6/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1880,i,5423321461586850232,14629412727351742325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1880,i,5423321461586850232,14629412727351742325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://url3262.oprgfinancialfr.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sendgrid.net
167.89.115.150
truefalse
    unknown
    www.google.com
    142.250.185.164
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        56.126.166.20.in-addr.arpa
        unknown
        unknownfalse
          unknown
          url3262.oprgfinancialfr.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://url3262.oprgfinancialfr.com/favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.185.68
            unknownUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            167.89.115.150
            sendgrid.netUnited States
            11377SENDGRIDUSfalse
            IP
            192.168.2.6
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1445898
            Start date and time:2024-05-22 18:19:28 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 3m 11s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:CLEAN
            Classification:clean1.win@16/8@6/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.184.238, 173.194.76.84, 34.104.35.123, 52.165.165.26, 2.16.100.168, 88.221.110.91, 192.229.221.95, 52.165.164.15, 13.85.23.206, 20.3.187.198, 20.242.39.171, 20.166.126.56, 20.12.23.50, 13.85.23.86, 40.68.123.157, 142.250.186.35
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9k
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 15:20:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.983579333240803
            Encrypted:false
            SSDEEP:48:85drjTnrvfHUidAKZdA19ehwiZUklqehYy+3:8XjXvaHy
            MD5:42DE72DC940EAE6296EE17A436CDA56D
            SHA1:C2000796B380F7257C086E08E189F42EE87C5801
            SHA-256:18CC480141671BC1E00E7FA249AAAE9598AD2B69AD7CDF667C5B0695C7747AB8
            SHA-512:E26489EC5F2488CB90F54602521766EDBC1B28F216E7B6128AC00447235E185F0C4E993D18250A6F6E1BC067A2071DDB0FDA37559CA506B9DDABF7233704F48E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....!.I.c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............".......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 15:20:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.995396144798576
            Encrypted:false
            SSDEEP:48:8fdrjTnrvfHUidAKZdA1weh/iZUkAQkqeh3y+2:8ZjXvw9QWy
            MD5:E2EBF7586940D03C91B2318577A06D19
            SHA1:6D7E1DAE725AC7BE174708B3B140A579C14A8648
            SHA-256:A86558097150C87E524186941B3308DF9D5414400B84251E93E439B6125E1505
            SHA-512:F40509AB6ABE7438F6C99D24F6152679303B82B466FA5962AAD9A610CA33381E0546D045296B305EBA67F75C85FCD643BFCFF31CDCF0BEFD438B16CC876F3AB7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....mB.c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............".......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.00898771288174
            Encrypted:false
            SSDEEP:48:8xEdrjTnrsHUidAKZdA14tseh7sFiZUkmgqeh7s1y+BX:8xQjX1nDy
            MD5:2B59F005D37858E2E1EC14BDA457CAAC
            SHA1:3DC46B2F93E89081B0FD800234ED76E00E168740
            SHA-256:7B9A74F4CA340803EABC6AAB6B548E3A1ECE1EB349A8FE47E6CADE378444E419
            SHA-512:5BB5C7356887AEB2DC268AA7D6691FAFCAF7C695037451B3710C469E996FDC85F45853D66F345C49236CC1B221291C794C80F1292317BC6DCD927878B37F7DD7
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............".......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 15:20:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.997441429584973
            Encrypted:false
            SSDEEP:48:8VdrjTnrvfHUidAKZdA1vehDiZUkwqeh7y+R:8jjXvbNy
            MD5:FAD1D30AED83878C2FB32220F9D7E710
            SHA1:E2A4369F6BC6D6EC5ADEF02725394148639C6F37
            SHA-256:C3E2959625F37B25F71659BA3BEEC2051E2DD7FE8FF2EB433A4C171CEC044B2D
            SHA-512:1C69865F3ECE352C624A75F110EEE071A7A183A315DB705EFD13C50D010792EBB45404294B2D0732B0EA4207101CD0621592CCE5E60631D0FEC16518D17142F1
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....].=.c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............".......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 15:20:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9843020791475183
            Encrypted:false
            SSDEEP:48:8jdrjTnrvfHUidAKZdA1hehBiZUk1W1qehxy+C:89jXv79Ry
            MD5:6BAA074B680F89070EBAE00071BD6AE0
            SHA1:C40FAB69A2846D0248A606B7C8AFF9697951AFD9
            SHA-256:7AC244F4F2123D908632046F768674D4BC614BCD9B0F7D3497B157B75E1393E0
            SHA-512:41174D713C8CBE2C50BAFAFA611E3D2E2E2E7567ACE998C77F4499D2EE70792D1B5B106BFC9878631A1DB8FF0B9DF8E7B82195B2AFFBAE0AC14ADDA63EDC201C
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,...._.D.c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............".......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed May 22 15:20:19 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.994929537913621
            Encrypted:false
            SSDEEP:48:8UdrjTnrvfHUidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDy+yT+:8AjXvbT/TbxWOvTbDy7T
            MD5:5A081BE2187706B90BF396A8877CE0AB
            SHA1:0FB0DF062AD6A605A591748F47AB39C0A4B09A0D
            SHA-256:2C3483DAAABF15915B0398EC0AB4ACB9243A018A91F44AF2AEA996625EB88151
            SHA-512:1847086270D6690CF5317285A59C7AAE9FBFDB1AD92558503119852F689E330DBF59CF4B27858CCD3A835AD5248058A44523A28A823CBEF40A8E790F33205B34
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....b.1.c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............".......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with CRLF line terminators
            Category:downloaded
            Size (bytes):564
            Entropy (8bit):4.72971822420855
            Encrypted:false
            SSDEEP:12:TjeRHdHiHZdtklI5r8INGlTF5TF5TF5TF5TF5TFK:neRH988DTPTPTPTPTPTc
            MD5:8E325DC2FEA7C8900FC6C4B8C6C394FE
            SHA1:1B3291D4EEA179C84145B2814CB53E6A506EC201
            SHA-256:0B52C5338AF355699530A47683420E48C7344E779D3E815FF9943CBFDC153CF2
            SHA-512:084C608F1F860FB08EF03B155658EA9988B3628D3C0F0E9561FDFF930E5912004CDDBCC43B1FA90C21FE7F5A481AC47C64B8CAA066C2BDF3CF533E152BF96C14
            Malicious:false
            Reputation:low
            URL:http://url3262.oprgfinancialfr.com/favicon.ico
            Preview:<html>..<head><title>404 Not Found</title></head>..<body bgcolor="white">..<center><h1>404 Not Found</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            May 22, 2024 18:20:11.785465002 CEST49675443192.168.2.523.1.237.91
            May 22, 2024 18:20:11.785465002 CEST49674443192.168.2.523.1.237.91
            May 22, 2024 18:20:11.898528099 CEST49673443192.168.2.523.1.237.91
            May 22, 2024 18:20:18.819761038 CEST4970980192.168.2.5167.89.115.150
            May 22, 2024 18:20:18.820105076 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:20:18.851236105 CEST8049709167.89.115.150192.168.2.5
            May 22, 2024 18:20:18.851274014 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:18.851341963 CEST4970980192.168.2.5167.89.115.150
            May 22, 2024 18:20:18.851385117 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:20:18.851674080 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:20:18.860778093 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:18.865508080 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:19.330595016 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:19.377624035 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:20:19.383573055 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:20:19.435743093 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:19.435777903 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:19.490603924 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:20:19.535505056 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:20:20.332079887 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:20.332149982 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:20.332412004 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:20.332412958 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:20.332545996 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:20.983248949 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:20.983851910 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:20.983887911 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:20.984750032 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:20.984822989 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:20.986859083 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:20.986922026 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:21.033438921 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:21.033472061 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:21.080328941 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:21.392705917 CEST49675443192.168.2.523.1.237.91
            May 22, 2024 18:20:21.392705917 CEST49674443192.168.2.523.1.237.91
            May 22, 2024 18:20:21.500941992 CEST49673443192.168.2.523.1.237.91
            May 22, 2024 18:20:22.388758898 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:22.388839006 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:22.389084101 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:22.391275883 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:22.391354084 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.071528912 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.071616888 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.074930906 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.074958086 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.075198889 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.107567072 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.150517941 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.258302927 CEST4434970323.1.237.91192.168.2.5
            May 22, 2024 18:20:23.258471012 CEST49703443192.168.2.523.1.237.91
            May 22, 2024 18:20:23.380255938 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.380312920 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.380462885 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.380881071 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.380881071 CEST49714443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.380944014 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.380980015 CEST443497142.18.97.153192.168.2.5
            May 22, 2024 18:20:23.434973001 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.435051918 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:23.435154915 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.435893059 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:23.435971022 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.124495983 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.124577999 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:24.125838995 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:24.125865936 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.126099110 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.127300978 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:24.170516014 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.471148014 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.471198082 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.471261978 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:24.472158909 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:24.472160101 CEST49715443192.168.2.52.18.97.153
            May 22, 2024 18:20:24.472223043 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:24.472258091 CEST443497152.18.97.153192.168.2.5
            May 22, 2024 18:20:31.103529930 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:31.103668928 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:31.103777885 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:31.824868917 CEST49713443192.168.2.5142.250.185.164
            May 22, 2024 18:20:31.824944019 CEST44349713142.250.185.164192.168.2.5
            May 22, 2024 18:20:35.734091997 CEST5247153192.168.2.51.1.1.1
            May 22, 2024 18:20:35.788577080 CEST53524711.1.1.1192.168.2.5
            May 22, 2024 18:20:35.788804054 CEST5247153192.168.2.51.1.1.1
            May 22, 2024 18:20:35.788805008 CEST5247153192.168.2.51.1.1.1
            May 22, 2024 18:20:35.798260927 CEST53524711.1.1.1192.168.2.5
            May 22, 2024 18:20:36.266654968 CEST53524711.1.1.1192.168.2.5
            May 22, 2024 18:20:36.267486095 CEST5247153192.168.2.51.1.1.1
            May 22, 2024 18:20:36.273003101 CEST53524711.1.1.1192.168.2.5
            May 22, 2024 18:20:36.273175955 CEST5247153192.168.2.51.1.1.1
            May 22, 2024 18:20:50.292669058 CEST5501753192.168.2.5162.159.36.2
            May 22, 2024 18:20:50.301218033 CEST5355017162.159.36.2192.168.2.5
            May 22, 2024 18:20:50.301284075 CEST5501753192.168.2.5162.159.36.2
            May 22, 2024 18:20:50.301490068 CEST5501753192.168.2.5162.159.36.2
            May 22, 2024 18:20:50.358093023 CEST5355017162.159.36.2192.168.2.5
            May 22, 2024 18:20:50.755891085 CEST5355017162.159.36.2192.168.2.5
            May 22, 2024 18:20:50.762742996 CEST5501753192.168.2.5162.159.36.2
            May 22, 2024 18:20:50.768101931 CEST5355017162.159.36.2192.168.2.5
            May 22, 2024 18:20:50.768313885 CEST5501753192.168.2.5162.159.36.2
            May 22, 2024 18:21:03.862654924 CEST4970980192.168.2.5167.89.115.150
            May 22, 2024 18:21:03.867664099 CEST8049709167.89.115.150192.168.2.5
            May 22, 2024 18:21:04.502657890 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:21:04.507783890 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:21:19.230727911 CEST8049709167.89.115.150192.168.2.5
            May 22, 2024 18:21:19.230885029 CEST4970980192.168.2.5167.89.115.150
            May 22, 2024 18:21:19.732379913 CEST4970980192.168.2.5167.89.115.150
            May 22, 2024 18:21:19.737669945 CEST8049709167.89.115.150192.168.2.5
            May 22, 2024 18:21:20.386337042 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:20.386379957 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:20.386439085 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:20.386665106 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:20.386677980 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:21.023997068 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:21.024739981 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:21.024768114 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:21.025230885 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:21.027475119 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:21.027568102 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:21.079663038 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:24.498842955 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:21:24.498919964 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:21:25.726175070 CEST4971080192.168.2.5167.89.115.150
            May 22, 2024 18:21:25.731370926 CEST8049710167.89.115.150192.168.2.5
            May 22, 2024 18:21:30.921905994 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:30.922068119 CEST44355023142.250.185.68192.168.2.5
            May 22, 2024 18:21:30.922616959 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:31.977296114 CEST55023443192.168.2.5142.250.185.68
            May 22, 2024 18:21:31.977325916 CEST44355023142.250.185.68192.168.2.5
            TimestampSource PortDest PortSource IPDest IP
            May 22, 2024 18:20:17.625309944 CEST53595081.1.1.1192.168.2.5
            May 22, 2024 18:20:17.625422001 CEST53493501.1.1.1192.168.2.5
            May 22, 2024 18:20:18.759069920 CEST5991953192.168.2.51.1.1.1
            May 22, 2024 18:20:18.759238958 CEST5990253192.168.2.51.1.1.1
            May 22, 2024 18:20:18.801332951 CEST53599191.1.1.1192.168.2.5
            May 22, 2024 18:20:18.856049061 CEST53599021.1.1.1192.168.2.5
            May 22, 2024 18:20:19.036125898 CEST53554071.1.1.1192.168.2.5
            May 22, 2024 18:20:20.315170050 CEST6135553192.168.2.51.1.1.1
            May 22, 2024 18:20:20.315264940 CEST5078353192.168.2.51.1.1.1
            May 22, 2024 18:20:20.324449062 CEST53613551.1.1.1192.168.2.5
            May 22, 2024 18:20:20.331324100 CEST53507831.1.1.1192.168.2.5
            May 22, 2024 18:20:35.733494997 CEST53627151.1.1.1192.168.2.5
            May 22, 2024 18:20:35.980624914 CEST53560311.1.1.1192.168.2.5
            May 22, 2024 18:20:50.291646004 CEST5351684162.159.36.2192.168.2.5
            May 22, 2024 18:20:50.762770891 CEST6029953192.168.2.51.1.1.1
            May 22, 2024 18:20:50.815813065 CEST53602991.1.1.1192.168.2.5
            May 22, 2024 18:21:20.377769947 CEST6412553192.168.2.51.1.1.1
            May 22, 2024 18:21:20.385251045 CEST53641251.1.1.1192.168.2.5
            TimestampSource IPDest IPChecksumCodeType
            May 22, 2024 18:20:18.856120110 CEST192.168.2.51.1.1.1c245(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            May 22, 2024 18:20:18.759069920 CEST192.168.2.51.1.1.10x6a39Standard query (0)url3262.oprgfinancialfr.comA (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.759238958 CEST192.168.2.51.1.1.10x4b99Standard query (0)url3262.oprgfinancialfr.com65IN (0x0001)false
            May 22, 2024 18:20:20.315170050 CEST192.168.2.51.1.1.10x3cdfStandard query (0)www.google.comA (IP address)IN (0x0001)false
            May 22, 2024 18:20:20.315264940 CEST192.168.2.51.1.1.10xc419Standard query (0)www.google.com65IN (0x0001)false
            May 22, 2024 18:20:50.762770891 CEST192.168.2.51.1.1.10x1a89Standard query (0)56.126.166.20.in-addr.arpaPTR (Pointer record)IN (0x0001)false
            May 22, 2024 18:21:20.377769947 CEST192.168.2.51.1.1.10x9535Standard query (0)www.google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)url3262.oprgfinancialfr.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)sendgrid.net167.89.115.150A (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)sendgrid.net167.89.115.120A (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)sendgrid.net167.89.123.124A (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)sendgrid.net167.89.123.204A (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)sendgrid.net167.89.115.56A (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.801332951 CEST1.1.1.1192.168.2.50x6a39No error (0)sendgrid.net167.89.123.54A (IP address)IN (0x0001)false
            May 22, 2024 18:20:18.856049061 CEST1.1.1.1192.168.2.50x4b99No error (0)url3262.oprgfinancialfr.comsendgrid.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 18:20:20.324449062 CEST1.1.1.1192.168.2.50x3cdfNo error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
            May 22, 2024 18:20:20.331324100 CEST1.1.1.1192.168.2.50xc419No error (0)www.google.com65IN (0x0001)false
            May 22, 2024 18:20:33.483659029 CEST1.1.1.1192.168.2.50x42f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            May 22, 2024 18:20:33.483659029 CEST1.1.1.1192.168.2.50x42f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            May 22, 2024 18:20:50.815813065 CEST1.1.1.1192.168.2.50x1a89Name error (3)56.126.166.20.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
            May 22, 2024 18:21:20.385251045 CEST1.1.1.1192.168.2.50x9535No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
            • fs.microsoft.com
            • url3262.oprgfinancialfr.com
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.549710167.89.115.150804464C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            May 22, 2024 18:20:18.851674080 CEST1419OUTGET /wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX HTTP/1.1
            Host: url3262.oprgfinancialfr.com
            Connection: keep-alive
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            May 22, 2024 18:20:19.330595016 CEST335INHTTP/1.1 200 OK
            Server: nginx
            Date: Wed, 22 May 2024 16:20:19 GMT
            Content-Type: image/gif
            Content-Length: 43
            Connection: keep-alive
            Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
            Expires: Sat, 15 Jul 2000 05:00:00 GMT
            X-Robots-Tag: noindex, nofollow
            Data Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b
            Data Ascii: GIF89a!,D;
            May 22, 2024 18:20:19.383573055 CEST1375OUTGET /favicon.ico HTTP/1.1
            Host: url3262.oprgfinancialfr.com
            Connection: keep-alive
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
            Referer: http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX
            Accept-Encoding: gzip, deflate
            Accept-Language: en-US,en;q=0.9
            May 22, 2024 18:20:19.490603924 CEST712INHTTP/1.1 404 Not Found
            Server: nginx
            Date: Wed, 22 May 2024 16:20:19 GMT
            Content-Type: text/html
            Content-Length: 564
            Connection: keep-alive
            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
            Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
            May 22, 2024 18:21:04.502657890 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.549709167.89.115.150804464C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            May 22, 2024 18:21:03.862654924 CEST6OUTData Raw: 00
            Data Ascii:


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.5497142.18.97.153443
            TimestampBytes transferredDirectionData
            2024-05-22 16:20:23 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-22 16:20:23 UTC466INHTTP/1.1 200 OK
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            Content-Type: application/octet-stream
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            Server: ECAcc (lpl/EF06)
            X-CID: 11
            X-Ms-ApiVersion: Distribute 1.2
            X-Ms-Region: prod-weu-z1
            Cache-Control: public, max-age=85736
            Date: Wed, 22 May 2024 16:20:23 GMT
            Connection: close
            X-CID: 2


            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            1192.168.2.5497152.18.97.153443
            TimestampBytes transferredDirectionData
            2024-05-22 16:20:24 UTC239OUTGET /fs/windows/config.json HTTP/1.1
            Connection: Keep-Alive
            Accept: */*
            Accept-Encoding: identity
            If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
            Range: bytes=0-2147483646
            User-Agent: Microsoft BITS/7.8
            Host: fs.microsoft.com
            2024-05-22 16:20:24 UTC534INHTTP/1.1 200 OK
            Content-Type: application/octet-stream
            Last-Modified: Tue, 16 May 2017 22:58:00 GMT
            ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
            ApiVersion: Distribute 1.1
            Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
            X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
            Cache-Control: public, max-age=85787
            Date: Wed, 22 May 2024 16:20:24 GMT
            Content-Length: 55
            Connection: close
            X-CID: 2
            2024-05-22 16:20:24 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
            Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:12:20:12
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:12:20:14
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1948 --field-trial-handle=1880,i,5423321461586850232,14629412727351742325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:12:20:18
            Start date:22/05/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://url3262.oprgfinancialfr.com/wf/open?upn=u001.SLPpMeL7uMd5sO40Mlg8zTgUMWEe-2FkyBqjjfVYFFBvNkxOVn4Nb0JW4rkl1HdCEMIizdC6ipQTvI0Wy01Uw7axHTuka4IWxQ6W45EMek9U49uo-2BX1y4HMrxdgLlTiuEpR8lPCQxXYtIdmi4xSG1dQS6WURX1Qu4xXBnBj2eNYiawniNXmZTpo4mHJsWQj-2FK-2B53GNYOuzLTWaqHVkQ-2BmI9W3-2BI-2B5z-2BkUW8MsZKL560xbTst98JEjgCPbmUuz0-2Bvz6ap2g5bz-2FRCA0qJ4LxKRjTfj6atSREVQof-2BlJZuuK3An6rbMjXpIW1-2F2N73Oo5w-2F2qbLuQFZa8cYZ-2FuXQ0KHJU-2FuShB-2BWTH3azPunDo1zgiQp-2F7ddHQHeC6jnAAzMMU-2FaVTgLiZ0-2BULw8qgsg9PbQYK6ZY44IGbMFD2Ff-2FlaS6a7D9nrSB2MomBZoKSo9kx5RM4dL6K5PeEKKOEhi9jZ6Dr7-2FOcyQM8sBIj-2FnQ6ZzV5u9rT5oxbavhsqpmpR67cHV2dFO-2BccbeSachLLMVCZPeY7VdjSmptTnx7w6zLVL9PmYNYVwhwhIGol1VVQild-2B1xxt0ZUacRsomZ60Ib-2FtRy8-2BGDAOKMH7IXFh8PpauB3Kf5OrrmLh1JihFsk2ehWzPmHZ9ocsL03WcDWsIkmHsb50BN7Vsh691VXfd7uOuiP8yr-2FyT7awA495YspV2BQ3fEikpAr56vTJm4GqVThcEBJ1JpWtIeDMWHUcHdn0sonIqD1fqG3DpYLwsOjsdtAMeE0k02jeMOgd2Hj-2B95yKw4-2B5NKAS0kIk8aFivskRL5DyQsF8SkI-2Fv1QtnHttOTiyK6emJC2JLCJHW7NBZ-2F0GSzq0SusKQgxgftdtqAUTvi3y1aZk6LorB9kUURps-2Fe0RX"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly