Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Last Annual payment.htm

Overview

General Information

Sample name:Last Annual payment.htm
Analysis ID:1578282
MD5:5444c8e45b9f61f91656ba7e19843f2f
SHA1:a48af20ac26f1528af607b3eced6372b633fc159
SHA256:0018e8708b19e17b4c63ed27627a19d7e995abf86cd9f2e3f38d559afa66ab52
Infos:

Detection

Phisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected Phisher
Detected javascript redirector / loader
HTML document with suspicious name
HTML document with suspicious title
HTML sample is only containing javascript code
Suspicious Javascript code found in HTML file
HTML page contains hidden javascript code
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6084 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Last Annual payment.htm MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1804,i,6978585845393343633,2955616923630954499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Last Annual payment.htmJoeSecurity_Phisher_2Yara detected PhisherJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-19T14:24:06.763528+010020573331Successful Credential Theft Detected192.168.2.1649720209.182.195.190443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://civiltraxconstructiongroup.com/favicon.icoAvira URL Cloud: Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: Last Annual payment.htm, type: SAMPLE
    Source: Last Annual payment.htmHTTP Parser: Low number of body elements: 0
    Source: file:///C:/Users/user/Desktop/Last%20Annual%20payment.htmTab title: Last Annual payment.htm
    Source: Last Annual payment.htmHTTP Parser: <script type="text/JavaScript"> setTimeout(`location.href = "https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5v...
    Source: Last Annual payment.htmHTTP Parser: location.href
    Source: Last Annual payment.htmHTTP Parser: Base64 decoded: antonio@sobebuilders.com

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2057333 - Severity 1 - ET PHISHING MAMBA Credential Phish Landing Page 2024-11-08 : 192.168.2.16:49720 -> 209.182.195.190:443
    Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
    Source: Joe Sandbox ViewASN Name: DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU DREAMSCAPE-AS-APDreamscapeNetworksLimitedAU
    Source: Joe Sandbox ViewASN Name: IMH-WESTUS IMH-WESTUS
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.53.6
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=&..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid= HTTP/1.1Host: t1.a.editions-legislatives.frConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=?..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid= HTTP/1.1Host: civiltraxconstructiongroup.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: civiltraxconstructiongroup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=?..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.org HTTP/1.1Host: wccommunications.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://civiltraxconstructiongroup.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: wccommunications.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://wccommunications.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.orgAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: t1.a.editions-legislatives.fr
    Source: global trafficDNS traffic detected: DNS query: civiltraxconstructiongroup.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: wccommunications.com
    Source: global trafficDNS traffic detected: DNS query: www.civiltraxconstructiongroup.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.27.2Date: Thu, 19 Dec 2024 13:24:06 GMTContent-Type: text/htmlContent-Length: 555Connection: closeVary: Accept-Encoding
    Source: Last Annual payment.htmString found in binary or memory: https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructi
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723

    System Summary

    barindex
    Source: Name includes: Last Annual payment.htmInitial sample: payment
    Source: classification engineClassification label: mal84.phis.winHTM@19/10@12/7
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Last Annual payment.htm
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1804,i,6978585845393343633,2955616923630954499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1804,i,6978585845393343633,2955616923630954499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://civiltraxconstructiongroup.com/favicon.ico100%Avira URL Cloudmalware
    https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=&..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=0%Avira URL Cloudsafe
    https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructi0%Avira URL Cloudsafe
    https://wccommunications.com/favicon.ico0%Avira URL Cloudsafe
    file:///C:/Users/user/Desktop/Last%20Annual%20payment.htm0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    civiltraxconstructiongroup.com
    203.170.84.122
    truetrue
      unknown
      elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com
      52.16.219.193
      truefalse
        high
        www.google.com
        142.250.181.132
        truefalse
          high
          wccommunications.com
          209.182.195.190
          truetrue
            unknown
            t1.a.editions-legislatives.fr
            unknown
            unknownfalse
              high
              www.civiltraxconstructiongroup.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://civiltraxconstructiongroup.com/favicon.icofalse
                • Avira URL Cloud: malware
                unknown
                https://civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=?..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=false
                  unknown
                  https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=&..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=false
                  • Avira URL Cloud: safe
                  unknown
                  https://wccommunications.com/favicon.icotrue
                  • Avira URL Cloud: safe
                  unknown
                  file:///C:/Users/user/Desktop/Last%20Annual%20payment.htmtrue
                  • Avira URL Cloud: safe
                  unknown
                  https://wccommunications.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.orgfalse
                    unknown
                    NameSourceMaliciousAntivirus DetectionReputation
                    https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiLast Annual payment.htmtrue
                    • Avira URL Cloud: safe
                    unknown
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    203.170.84.122
                    civiltraxconstructiongroup.comAustralia
                    38719DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUtrue
                    142.250.181.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    52.16.219.193
                    elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comUnited States
                    16509AMAZON-02USfalse
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    209.182.195.190
                    wccommunications.comUnited States
                    22611IMH-WESTUStrue
                    IP
                    192.168.2.16
                    192.168.2.5
                    Joe Sandbox version:41.0.0 Charoite
                    Analysis ID:1578282
                    Start date and time:2024-12-19 14:22:32 +01:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 3m 52s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:13
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:Last Annual payment.htm
                    Detection:MAL
                    Classification:mal84.phis.winHTM@19/10@12/7
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .htm
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 142.250.181.99, 64.233.162.84, 172.217.17.78, 172.217.17.46, 142.250.181.142, 172.217.17.35, 172.217.19.206, 23.218.208.109, 20.12.23.50
                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: Last Annual payment.htm
                    No simulations
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    239.255.255.250RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                      QhR8Zp6fZs.lnkGet hashmaliciousRHADAMANTHYSBrowse
                        CNUXJvLcgw.lnkGet hashmaliciousRHADAMANTHYSBrowse
                          xWpAZpLw47.lnkGet hashmaliciousRHADAMANTHYSBrowse
                            https://nicholaspackaging.businesslawcloud.com/mTlFMGet hashmaliciousHTMLPhisherBrowse
                              https:/u8138501.ct.sendgrid.net/ls/click?upn=u001.I6qT8Dz69MhteW3705K6IU1LQ3g963Y3zRTsxDX4fVXYJ9RlDTttUZ-2F4W6jkAN-2BWeLmhXvVM33dZ8zdyDBxMHQ-3D-3D9QvK_A3EA-2BxZf4c3dsLaDejTByFLk41BCxE4Uo2OrX4mgE2MxlzcgK-2B0xybGuUTGyYJ5YjbiPC-2BiCJh5GAJwBubqkrvcCxWB69FtxO-2BVNGA0rN43JH8wByhnP3sbd4cxwRxIrAIlntQArpxTPdsHXXK7UbcIv5pqpXW-2FKGrctJVKLD8TvnmRv0E5Rim-2FIGs5oxbnurWR3Goko7UqMeLf2edTdmQ-3D-3DGet hashmaliciousUnknownBrowse
                                http://efaktura.dhlecommerce.plGet hashmaliciousUnknownBrowse
                                  file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, XmrigBrowse
                                    https://github.com/starise/win11-virtual-desktop-extension/releases/download/1.1.0/VirtualDesktopExtension-1.1.0.msiGet hashmaliciousUnknownBrowse
                                      https://e.trustifi.com/#/fff2a1/305619/6dc30e/bb62bb/581844/11c063/a3c1ce/c0ba4d/e8666a/ef542d/85972d/627493/9a11d6/1f4096/1d247f/838c7e/cd63d6/82c9fe/baf706/264690/9188a6/a54400/a45112/68deb9/a1d612/148c70/62dcf5/9cb4f7/9713c0/de2350/884a31/c8623a/2f5546/ab6255/63291e/390e78/6b371c/add804/d4bbed/01f0b4/6023ca/9b7c0b/b0881b/bd8fbb/380790/942e2d/c30675/2c79c4/594b5b/fa5dac/c17e29/ec9861/3d4f90/8d1dd9/15a5f1/e3d291/035383/58ff7f/dcf654/c36a6d/ac2219/0a7478/f49f04/50db6b/1c0640/509cd9/d5eb23/7e01e4/b5bcef/2cfb1e/1cd263/f68c45/7325e0/8e5d9b/dacf2c/074706/a0f040/11bf65/f8b4f7/b49b4f/da74f6/285aa9/b249dd/d9b9c7/1a738e/07e7fa/7ea43f/a69f97/422641/436e51/504e86Get hashmaliciousHTMLPhisherBrowse
                                        203.170.84.122Ageeconstruction -_(BENEFIT INSTRUCTIONS)_.docxGet hashmaliciousMamba2FABrowse
                                          Ageeconstruction -_(BENEFIT INSTRUCTIONS)_.docxGet hashmaliciousMamba2FABrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comhttps://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//colignymart.com/kiloa/memei/QepXS7lFNwbUolrMPBrA5Cn1RJP/a3Jpa29yLnllbWVuamlhbkBzcnMuZ292&..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=eTLPPreWarranty&cm_mmc=TRA-EM-_-LP-_-eTLPPreWarranty-_-tlogo&counterid=tlogoGet hashmaliciousUnknownBrowse
                                            • 52.50.224.229
                                            https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=r%C2%ADi%C2%ADck%C2%ADmo%C2%ADs%C2%ADe%C2%ADr.%E2%80%8Bne%C2%ADt/new/con/fizJIWtWK8AKaojOMzIDGeMk/ZWxlY3Ryb25pYy5wYXltZW50c0BjbGVhcndhdGVycGFwZXIuY29tGet hashmaliciousUnknownBrowse
                                            • 34.249.184.147
                                            https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=decyphernyc.net%2Fwinner%2F46458%2F%2FYmtpbGFydUBhemFobmVyLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                            • 34.242.244.47
                                            https://t1.a.editions-legislatives.fr/r/?id=hfe20c57e,3602a3f1,7f94ba88&p1=papsolutionsptyltd.sharefile.com/public/share/web-scf26ff3a4b6d4c1db1815de3794eb6beGet hashmaliciousHTMLPhisherBrowse
                                            • 18.200.104.182
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            IMH-WESTUShttps://fastbposolutions.com/language/overrides/message.alibaba.com/login.alibaba-com/saexy7ktc4fw1k7zk9xpnx19.phpGet hashmaliciousUnknownBrowse
                                            • 144.208.67.33
                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                            • 192.249.116.137
                                            https://tarah.com.sa/reeeGet hashmaliciousUnknownBrowse
                                            • 23.235.208.180
                                            http://bancolombia-personas-co.glitch.me/Get hashmaliciousUnknownBrowse
                                            • 173.231.197.227
                                            http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                            • 173.231.197.227
                                            http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                            • 173.231.197.227
                                            https://www.google.de/url?q=8Oshpephqbbshop&rct=tTPSJ3J3wDFX0jkXyycT&sa=t&esrc=XS40i2Jop98hjgaswD&source=&cd=HXUursu8uEcr4eTiw9XH&cad=XpPkOuteybdtwrQvao&ved=HXUursu8uE=&url=amp%2Fgvhs2020.com%2Fgtaowpqtwp%3Fe%3Dhttps%3A%2F%2Foutlook.office.comGet hashmaliciousUnknownBrowse
                                            • 74.124.217.28
                                            COMMERCAIL INVOICE AND DHL AWB TRACKING DETAILS.exeGet hashmaliciousAgentTeslaBrowse
                                            • 216.194.161.167
                                            rMT103SwiftCopyoFPayment.exeGet hashmaliciousAgentTeslaBrowse
                                            • 216.194.161.167
                                            COMMERCAIL INVOICE AND TNT AWB TRACKING INVOICE.exeGet hashmaliciousAgentTeslaBrowse
                                            • 216.194.161.167
                                            AMAZON-02USarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 3.6.240.229
                                            arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 13.61.42.195
                                            x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 54.245.29.89
                                            RECOUVREMENT -FACTURER1184521.pdfGet hashmaliciousUnknownBrowse
                                            • 13.226.2.54
                                            QhR8Zp6fZs.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                            • 3.124.142.205
                                            CNUXJvLcgw.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                            • 3.125.102.39
                                            xWpAZpLw47.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                            • 3.124.142.205
                                            powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 34.249.249.129
                                            mipsel.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 108.128.236.244
                                            arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 13.54.204.171
                                            DREAMSCAPE-AS-APDreamscapeNetworksLimitedAUhttp://www.therowlands.com.au/wp-includes/js/jquery/jquery-migrate.min.jsGet hashmaliciousUnknownBrowse
                                            • 203.170.86.89
                                            PURCHASE REQUIRED DETAILS 000487958790903403.exeGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                            • 103.20.200.105
                                            Document_084462.scr.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 122.201.127.17
                                            http://nxsnsstwhbaf.apexhallechuca.com.au/?userid=bHN3ZXN0LXN5c0BudHRscy5jby5qcA==Get hashmaliciousUnknownBrowse
                                            • 203.170.87.17
                                            http://nxsnsstwhbaf.apexhallechuca.com.au/?userid=bHN3ZXN0LXN5c0BudHRscy5jby5qcA==Get hashmaliciousUnknownBrowse
                                            • 203.170.87.17
                                            https://sp792669.sitebeat.crazydomains.comGet hashmaliciousUnknownBrowse
                                            • 103.67.235.120
                                            Statement_of_account.vbsGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 203.170.87.17
                                            https://www.google.ml/url?fvg=1YI3fC8whlGPBCiMyiuQ&bhtBf=8EQhXbuMThqowIo0zyCX&sa=t&ndg=afydNw3nDHf9A6uq2MCH&url=amp%2Fiestpcanipaco.edu.pe%2F.r%2Fu1kOgE-SURELILYYWRhcnNoLm1hbGhvdHJhQGphdG8uY29tGet hashmaliciousHTMLPhisherBrowse
                                            • 163.47.73.97
                                            https://go.skimresources.com/?id=129857X1600501&url=https%3A%2F%2Fys-law-firm.jimdosite.comGet hashmaliciousHTMLPhisherBrowse
                                            • 122.201.80.182
                                            https://www.primechoicefinance.com.au/dykjj.php?7096797967704b53693230746450797938717a5330754c4530737a736a58533837503155744a31533870547662544277413dYnJhc3dlbGxzQGhlbGVuYWluZHVzdHJpZXMuY29tGet hashmaliciousHTMLPhisherBrowse
                                            • 122.201.80.182
                                            No context
                                            No context
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 12:23:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2673
                                            Entropy (8bit):3.9890270242761723
                                            Encrypted:false
                                            SSDEEP:48:83dScjTy0XbLfHgidAKZdA1FehwiZUklqehuy+3:8oQWKbSFy
                                            MD5:93860F7C9B4EE0149CB907FE7EA819C4
                                            SHA1:8EECDB27199D025EBA55E972D4A78765553D79B8
                                            SHA-256:8290984D8E60BD0881638BB419FFA78C4C03482B9311524EC72A9E89E195B007
                                            SHA-512:4A4AFAAD2134CF2D510C16B76121602585EF39E2B86BED1AEA573D159E4EE7F017F506D529608AC72166D0177417A29E4BD6C34FFB0E40E6C4D2835EE1AC99BC
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.......#.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 12:23:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2675
                                            Entropy (8bit):4.00461296571427
                                            Encrypted:false
                                            SSDEEP:48:8JdScjTy0XbLfHgidAKZdA1seh/iZUkAQkqeh1y+2:8eQWKbM9Q8y
                                            MD5:1DFE4A1014B001B31CB56A98A52A9215
                                            SHA1:2B53D17A359B02314B8D5D0FC43E6BE186F30370
                                            SHA-256:E6FB7594C07CB3B52202AC4FA78945DE5FC56C7C8664EBAD491F04B6B7D3B790
                                            SHA-512:BFCE2023B970B1699039940469BDB22A026AA042A5408F3F81EA683EA9C56798D5BFBA41C71613FD14262B484AEE143A7D56C77A45B6FC2F2534CF75743C22E7
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,....z&.#.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2689
                                            Entropy (8bit):4.011809446416552
                                            Encrypted:false
                                            SSDEEP:48:8AdScjTy0XbAHgidAKZdA14meh7sFiZUkmgqeh7sLy+BX:83QWKb5nZy
                                            MD5:89A34F89501E2823A4D309BBB9BECC48
                                            SHA1:A394ACCF5F5EECC2F594027DD6DA8F051F2FDE6D
                                            SHA-256:BB519D61D5EE6476BADBB679F82BA0BAB2E5E831BA16C6A2AE058284075E04E5
                                            SHA-512:FB5511AC9329FD213F6F228C2DFA6E9A3076C1CE657CF35DD77BAC99691EEE4051FA3B279315AFE6C499D648102ED231D3B4C1C3ECC38833701537B15F04DFD8
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 12:23:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):4.003480281341198
                                            Encrypted:false
                                            SSDEEP:48:8bdScjTy0XbLfHgidAKZdA1TehDiZUkwqehBy+R:88QWKbHTy
                                            MD5:64AC7C08CA2663163C7544EF485540AB
                                            SHA1:CFA46C1985AA6D4D0454C7B06587A04B77E0B562
                                            SHA-256:E62ACFDADFBB803B3CF408E071227DC37493E6EC6117423756DD56E803D6071F
                                            SHA-512:F6BA78BE06AA7254D1625DA21615BD550C7E384C0D36DDC078002CD9C77446481F0AFAAD7C6C92B82E7EF9248E5FDD633E14A1330A22AB36C2A4F89A57996F9C
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,......#.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 12:23:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2677
                                            Entropy (8bit):3.992427261272332
                                            Encrypted:false
                                            SSDEEP:48:8zdScjTy0XbLfHgidAKZdA1dehBiZUk1W1qehPy+C:8EQWKbX9vy
                                            MD5:2328C9D3E8AD8B49FFB485098384C0F6
                                            SHA1:875F74FBC8F47178F00755C456AB8555CE14532B
                                            SHA-256:7FFED92809B836AFD8B935CC9206A32406A9BCC405427F2733023B97A94B3BF3
                                            SHA-512:86E1E8F0D1B4AFA7A81D7D054653BBFCB952E327F74E4FD0A72C67D6F3EE7149EC2C1509B84DBC32D51201D3CAE33B6979AFCF0EA98E9A0B6BC95D4335DFF3FD
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.......#.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Dec 19 12:23:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                            Category:dropped
                                            Size (bytes):2679
                                            Entropy (8bit):4.003446804424133
                                            Encrypted:false
                                            SSDEEP:48:8edScjTy0XbLfHgidAKZdA1duTeehOuTbbiZUk5OjqehOuTbZy+yT+:8BQWKbbTfTbxWOvTbZy7T
                                            MD5:B5EFCD204FF294E0E39348991202DDC7
                                            SHA1:4B31289B128F1EBA3A5D67AF1E16F3D5698C509F
                                            SHA-256:4E067CC306F5416E8B9C71D00569646AAD458DB1C69BC97DD290FF647414FA25
                                            SHA-512:1200FE11D48255A60061B70AEEC50CD96D2AF747F66D382996DFF4F720BEB0B4FABB21A3826B5E6ECF957491600EF662D89C01CBD76C776F55387757A2810EA6
                                            Malicious:false
                                            Reputation:low
                                            Preview:L..................F.@.. ...$+.,.....!.#.R..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y.j....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.j....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.j....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.j..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.j...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........,=......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                            Category:downloaded
                                            Size (bytes):555
                                            Entropy (8bit):4.742453633590748
                                            Encrypted:false
                                            SSDEEP:12:TjeRHVIdtklI5rHGeINGlTF5TF5TF5TF5TF5TFK:neRH68Je7TPTPTPTPTPTc
                                            MD5:5A368B62D5763C508DAABDE372AB3F22
                                            SHA1:65C09A8A963494F884ADA4793B47FCB6C0117F08
                                            SHA-256:49F3821181417FFE62AA84E16AAFAE1E835E4EF5CABBC9499A0A94B3B72F453A
                                            SHA-512:428295C94C471E71EFD28384F61A91A4D3AD4102B11513F027B0095890E98F1CC136A579FCFC318C85F41ACD01016F723A6E63175963D8344DE6EED3C200D188
                                            Malicious:false
                                            Reputation:low
                                            URL:https://wccommunications.com/favicon.ico
                                            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.27.2</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                            File Type:very short file (no magic)
                                            Category:downloaded
                                            Size (bytes):1
                                            Entropy (8bit):0.0
                                            Encrypted:false
                                            SSDEEP:3:v:v
                                            MD5:68B329DA9893E34099C7D8AD5CB9C940
                                            SHA1:ADC83B19E793491B1C6EA0FD8B46CD9F32E592FC
                                            SHA-256:01BA4719C80B6FE911B091A7C05124B64EEECE964E09C058EF8F9805DACA546B
                                            SHA-512:BE688838CA8686E5C90689BF2AB585CEF1137C999B48C70B92F67A5C34DC15697B5D11C982ED6D71BE1E1E7F7B4E0733884AA97C3F7A339A8ED03577CF74BE09
                                            Malicious:false
                                            URL:https://wccommunications.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.org
                                            Preview:.
                                            File type:HTML document, ASCII text, with very long lines (396), with CRLF line terminators
                                            Entropy (8bit):5.66064651689156
                                            TrID:
                                              File name:Last Annual payment.htm
                                              File size:504 bytes
                                              MD5:5444c8e45b9f61f91656ba7e19843f2f
                                              SHA1:a48af20ac26f1528af607b3eced6372b633fc159
                                              SHA256:0018e8708b19e17b4c63ed27627a19d7e995abf86cd9f2e3f38d559afa66ab52
                                              SHA512:7392a13d0252756d955eac03bc0791d31dd2578e7665ce3def20881de1c347456ec8c0c6ebc0b5433008b56976ad14d1e4cab7605524fa6e14927137d98fdb58
                                              SSDEEP:12:EqZhxHvJZDxiepnJs4YVQI3kEr7zKrqtkUgOoNJCea9828XVb:nDxiepnJsIqbtdgOiJC9aVb
                                              TLSH:25F00ECFCD25D68109998C11F07743054EAA6242B778C1C5B86A99327AB4A6722E39E5
                                              File Content Preview:<script type="text/JavaScript">.. setTimeout(`location.href = "https://t1.a.editions-legislatives.fr/r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=&
                                              Icon Hash:173149cccc490307
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-12-19T14:24:06.763528+01002057333ET PHISHING MAMBA Credential Phish Landing Page 2024-11-081192.168.2.1649720209.182.195.190443TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 19, 2024 14:23:03.870728970 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:04.173350096 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:04.781316042 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:05.987639904 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:06.049326897 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:06.049371004 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:06.049477100 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:06.049597025 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:06.049659967 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:06.050034046 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:06.050046921 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:06.050070047 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:06.050395012 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:06.050406933 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.117530107 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.117750883 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.117760897 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.118024111 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.118185997 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.118204117 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.119049072 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.119107008 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.120023012 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.120042086 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.120095968 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.120116949 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.120477915 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.120486975 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.120918989 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.120965004 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.169322968 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.169337034 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.169343948 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.217336893 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.284641027 CET4968980192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:08.397423029 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:08.638881922 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.639090061 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.639173985 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.639633894 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.639652967 CET4434970852.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:08.639684916 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:08.639720917 CET49708443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:09.053811073 CET49711443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:09.053860903 CET44349711203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:09.053941011 CET49711443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:09.054174900 CET49711443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:09.054193020 CET44349711203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:09.853766918 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:09.853818893 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:09.853904009 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:09.854119062 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:09.854127884 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:11.590188026 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:11.590492964 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:11.590580940 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:11.591943979 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:11.592037916 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:11.593008995 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:11.593090057 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:11.645369053 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:11.645425081 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:11.693315029 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:12.044637918 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:12.347336054 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:12.951338053 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:13.207339048 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:14.166332006 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:16.507587910 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:16.571371078 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:16.810353994 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:17.417383909 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:18.630522013 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:21.040179968 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:21.272485018 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:21.272670984 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:21.272746086 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:21.375700951 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:22.815366030 CET49673443192.168.2.16204.79.197.203
                                              Dec 19, 2024 14:23:23.168919086 CET49712443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:23:23.168956041 CET44349712142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:23:25.843409061 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:30.986392021 CET49678443192.168.2.1620.189.173.10
                                              Dec 19, 2024 14:23:35.455415964 CET4968080192.168.2.16192.229.211.108
                                              Dec 19, 2024 14:23:39.064682961 CET49711443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:39.064929962 CET44349711203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:39.065032005 CET49711443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.107353926 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.107414961 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:40.107501984 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.107739925 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.107785940 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:40.107856035 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.108081102 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.108098030 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:40.108221054 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:23:40.108232975 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:23:53.181540966 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:23:53.181571960 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:23:57.710747004 CET4969980192.168.2.16199.232.210.172
                                              Dec 19, 2024 14:23:57.710767031 CET4969880192.168.2.16199.232.210.172
                                              Dec 19, 2024 14:23:57.831042051 CET8049699199.232.210.172192.168.2.16
                                              Dec 19, 2024 14:23:57.831188917 CET4969980192.168.2.16199.232.210.172
                                              Dec 19, 2024 14:23:57.831491947 CET8049698199.232.210.172192.168.2.16
                                              Dec 19, 2024 14:23:57.831563950 CET4969880192.168.2.16199.232.210.172
                                              Dec 19, 2024 14:24:03.237098932 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.237453938 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.237500906 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.238575935 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.238662004 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.243202925 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.243482113 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.243505955 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.244383097 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.244462967 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.244565010 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.244580984 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.245326042 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.245456934 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.246215105 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.246303082 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.288491011 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.288631916 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.288697004 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.338258982 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.964987993 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.965104103 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:03.965179920 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.965805054 CET49717443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:03.965825081 CET44349717203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:04.022121906 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:04.067337990 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:04.524279118 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:04.524338007 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:04.524427891 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:04.524595976 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:04.524635077 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:04.524687052 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:04.524787903 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:04.524804115 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:04.524919033 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:04.524930000 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:05.150825024 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:05.151004076 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:05.151076078 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.151247978 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.151276112 CET44349716203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:05.151290894 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.151339054 CET49716443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.473742962 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.473845005 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:05.473953962 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.474124908 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:05.474148989 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:06.271337032 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.272387981 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.272411108 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.272981882 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.273845911 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.273914099 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.276070118 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.276101112 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.277158022 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.277219057 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.279635906 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.279721975 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.281240940 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.281248093 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.281460047 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.281543016 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.333590031 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.333590984 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.333631039 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.381599903 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.763565063 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.763683081 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.763757944 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.764380932 CET49720443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.764425993 CET44349720209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:06.796097994 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:06.843332052 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:07.187300920 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:07.187500000 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:07.187617064 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:07.188226938 CET49719443192.168.2.16209.182.195.190
                                              Dec 19, 2024 14:24:07.188277006 CET44349719209.182.195.190192.168.2.16
                                              Dec 19, 2024 14:24:07.249037027 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:24:07.249144077 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:24:07.249320984 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:24:07.327119112 CET49709443192.168.2.1652.16.219.193
                                              Dec 19, 2024 14:24:07.327156067 CET4434970952.16.219.193192.168.2.16
                                              Dec 19, 2024 14:24:09.772627115 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:09.772753000 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:09.772880077 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:09.773098946 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:09.773130894 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:11.502429008 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:11.502847910 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:11.502886057 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:11.503237963 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:11.503560066 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:11.503634930 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:11.543503046 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:21.187335968 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:21.187422991 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:21.187505960 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:22.376554012 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:22.377295017 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:22.377340078 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:22.378367901 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:22.378447056 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:22.379621029 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:22.379719973 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:22.421509027 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:22.421533108 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:22.469497919 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:23.171015024 CET49723443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:24:23.171041012 CET44349723142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:24:41.791806936 CET49695443192.168.2.1640.126.53.6
                                              Dec 19, 2024 14:24:41.791806936 CET4969780192.168.2.16192.229.221.95
                                              Dec 19, 2024 14:24:41.911837101 CET4434969540.126.53.6192.168.2.16
                                              Dec 19, 2024 14:24:41.912033081 CET49695443192.168.2.1640.126.53.6
                                              Dec 19, 2024 14:24:41.912173986 CET8049697192.229.221.95192.168.2.16
                                              Dec 19, 2024 14:24:41.912250042 CET4969780192.168.2.16192.229.221.95
                                              Dec 19, 2024 14:24:42.920758963 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:42.920860052 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:42.921130896 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:43.169533968 CET49722443192.168.2.16203.170.84.122
                                              Dec 19, 2024 14:24:43.169572115 CET44349722203.170.84.122192.168.2.16
                                              Dec 19, 2024 14:24:46.617757082 CET49700443192.168.2.1640.126.53.6
                                              Dec 19, 2024 14:24:46.737884045 CET4434970040.126.53.6192.168.2.16
                                              Dec 19, 2024 14:24:46.738013983 CET49700443192.168.2.1640.126.53.6
                                              Dec 19, 2024 14:25:09.831664085 CET49725443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:25:09.831770897 CET44349725142.250.181.132192.168.2.16
                                              Dec 19, 2024 14:25:09.831888914 CET49725443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:25:09.832227945 CET49725443192.168.2.16142.250.181.132
                                              Dec 19, 2024 14:25:09.832262993 CET44349725142.250.181.132192.168.2.16
                                              TimestampSource PortDest PortSource IPDest IP
                                              Dec 19, 2024 14:23:05.011981964 CET53632271.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:05.025453091 CET4920153192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:05.025609970 CET5924353192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:05.026796103 CET53571761.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:06.036561966 CET53592431.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:06.036578894 CET53492011.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:06.045171022 CET5729353192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:06.045319080 CET5611553192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:06.198410034 CET53561151.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:06.198430061 CET53572931.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:07.862332106 CET53494841.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:08.642270088 CET5141653192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:08.642460108 CET6343753192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:09.053132057 CET53634371.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:09.053225994 CET53514161.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:09.715362072 CET6531053192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:09.715686083 CET6336053192.168.2.161.1.1.1
                                              Dec 19, 2024 14:23:09.852644920 CET53633601.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:09.852818966 CET53653101.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:24.856044054 CET53536811.1.1.1192.168.2.16
                                              Dec 19, 2024 14:23:43.776477098 CET53548531.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:04.018016100 CET5646053192.168.2.161.1.1.1
                                              Dec 19, 2024 14:24:04.018151999 CET6172653192.168.2.161.1.1.1
                                              Dec 19, 2024 14:24:04.522619009 CET53617261.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:04.523644924 CET53564601.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:05.011077881 CET53563751.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:05.152854919 CET5803153192.168.2.161.1.1.1
                                              Dec 19, 2024 14:24:05.152993917 CET5358153192.168.2.161.1.1.1
                                              Dec 19, 2024 14:24:05.465490103 CET53535811.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:05.473217010 CET53580311.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:06.552953959 CET53543811.1.1.1192.168.2.16
                                              Dec 19, 2024 14:24:08.217185020 CET138138192.168.2.16192.168.2.255
                                              Dec 19, 2024 14:24:37.470035076 CET53533371.1.1.1192.168.2.16
                                              TimestampSource IPDest IPChecksumCodeType
                                              Dec 19, 2024 14:23:06.198494911 CET192.168.2.161.1.1.1c29f(Port unreachable)Destination Unreachable
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Dec 19, 2024 14:23:05.025453091 CET192.168.2.161.1.1.10x5b49Standard query (0)t1.a.editions-legislatives.frA (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:05.025609970 CET192.168.2.161.1.1.10x3068Standard query (0)t1.a.editions-legislatives.fr65IN (0x0001)false
                                              Dec 19, 2024 14:23:06.045171022 CET192.168.2.161.1.1.10xe4d9Standard query (0)t1.a.editions-legislatives.frA (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.045319080 CET192.168.2.161.1.1.10x6c9bStandard query (0)t1.a.editions-legislatives.fr65IN (0x0001)false
                                              Dec 19, 2024 14:23:08.642270088 CET192.168.2.161.1.1.10x7191Standard query (0)civiltraxconstructiongroup.comA (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:08.642460108 CET192.168.2.161.1.1.10xbf98Standard query (0)civiltraxconstructiongroup.com65IN (0x0001)false
                                              Dec 19, 2024 14:23:09.715362072 CET192.168.2.161.1.1.10xb22bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:09.715686083 CET192.168.2.161.1.1.10x89a4Standard query (0)www.google.com65IN (0x0001)false
                                              Dec 19, 2024 14:24:04.018016100 CET192.168.2.161.1.1.10x1dceStandard query (0)wccommunications.comA (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:24:04.018151999 CET192.168.2.161.1.1.10x7e64Standard query (0)wccommunications.com65IN (0x0001)false
                                              Dec 19, 2024 14:24:05.152854919 CET192.168.2.161.1.1.10xcdcStandard query (0)www.civiltraxconstructiongroup.comA (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:24:05.152993917 CET192.168.2.161.1.1.10x1444Standard query (0)www.civiltraxconstructiongroup.com65IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Dec 19, 2024 14:23:06.036561966 CET1.1.1.1192.168.2.160x3068No error (0)t1.a.editions-legislatives.frelsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.036578894 CET1.1.1.1192.168.2.160x5b49No error (0)t1.a.editions-legislatives.frelsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.036578894 CET1.1.1.1192.168.2.160x5b49No error (0)elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com52.16.219.193A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.036578894 CET1.1.1.1192.168.2.160x5b49No error (0)elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com54.78.89.245A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.198410034 CET1.1.1.1192.168.2.160x6c9bNo error (0)t1.a.editions-legislatives.frelsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.198430061 CET1.1.1.1192.168.2.160xe4d9No error (0)t1.a.editions-legislatives.frelsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.198430061 CET1.1.1.1192.168.2.160xe4d9No error (0)elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com54.78.89.245A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:06.198430061 CET1.1.1.1192.168.2.160xe4d9No error (0)elsgestion-mkt-prod1-zy9e8-964990648.eu-west-1.elb.amazonaws.com52.16.219.193A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:09.053225994 CET1.1.1.1192.168.2.160x7191No error (0)civiltraxconstructiongroup.com203.170.84.122A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:23:09.852644920 CET1.1.1.1192.168.2.160x89a4No error (0)www.google.com65IN (0x0001)false
                                              Dec 19, 2024 14:23:09.852818966 CET1.1.1.1192.168.2.160xb22bNo error (0)www.google.com142.250.181.132A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:24:04.523644924 CET1.1.1.1192.168.2.160x1dceNo error (0)wccommunications.com209.182.195.190A (IP address)IN (0x0001)false
                                              Dec 19, 2024 14:24:05.465490103 CET1.1.1.1192.168.2.160x1444No error (0)www.civiltraxconstructiongroup.comciviltraxconstructiongroup.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 19, 2024 14:24:05.473217010 CET1.1.1.1192.168.2.160xcdcNo error (0)www.civiltraxconstructiongroup.comciviltraxconstructiongroup.comCNAME (Canonical name)IN (0x0001)false
                                              Dec 19, 2024 14:24:05.473217010 CET1.1.1.1192.168.2.160xcdcNo error (0)civiltraxconstructiongroup.com203.170.84.122A (IP address)IN (0x0001)false
                                              • t1.a.editions-legislatives.fr
                                              • civiltraxconstructiongroup.com
                                              • https:
                                                • wccommunications.com
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.164970852.16.219.1934436708C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-19 13:23:08 UTC976OUTGET /r/?id=hfe20c57a%2C3602a3f1%2C7f94ba88&p1=//civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=&..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid= HTTP/1.1
                                              Host: t1.a.editions-legislatives.fr
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-19 13:23:08 UTC909INHTTP/1.1 302 Found
                                              Date: Thu, 19 Dec 2024 13:23:08 GMT
                                              Content-Type: text/plain; charset=utf-8
                                              Content-Length: 17
                                              Connection: close
                                              Server: Apache
                                              X-Robots-Tag: noindex
                                              P3P: CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
                                              Location: https:////civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=?..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=
                                              Set-Cookie: AMCV_EDB0539A5733225A7F000101%40AdobeOrg=MCMID%7C34542609141931704312152155464316485631; Domain=editions-legislatives.fr; Path=/; Expires=Tue, 13-Jan-2026 13:23:08 GMT
                                              Set-Cookie: nlid=fe20c57a|3602a3f1; Domain=editions-legislatives.fr; Path=/
                                              Set-Cookie: nllastdelid=3602a3f1; Domain=editions-legislatives.fr; Path=/; Expires=Tue, 13-Jan-2026 13:23:08 GMT
                                              2024-12-19 13:23:08 UTC17INData Raw: 54 65 6d 70 6f 72 61 72 69 6c 79 20 6d 6f 76 65 64
                                              Data Ascii: Temporarily moved


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.1649717203.170.84.1224436708C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-19 13:24:03 UTC929OUTGET /dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=?..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid= HTTP/1.1
                                              Host: civiltraxconstructiongroup.com
                                              Connection: keep-alive
                                              Cache-Control: max-age=0
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-19 13:24:03 UTC343INHTTP/1.1 200 OK
                                              Date: Thu, 19 Dec 2024 13:24:03 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/8.2.11
                                              refresh: 0;url=https://wccommunications.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.org
                                              Upgrade: h2,h2c
                                              Connection: Upgrade, close
                                              Content-Length: 0
                                              Content-Type: text/html; charset=UTF-8


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.1649716203.170.84.1224436708C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-19 13:24:04 UTC860OUTGET /favicon.ico HTTP/1.1
                                              Host: civiltraxconstructiongroup.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://civiltraxconstructiongroup.com/dayo/UYMnjlhNyQgbndttJcDQPfkIOySQftSOsXfqqADiscoCcygWYa/dGhhbGxAb3AtZi5vcmc=?..=c&ago=212&ao=817&aca=-11&si=-11&ci=-11&pi=-11&ad=-11&sv1=-11&advt=-11&chnl=-11&vndr=1363&sz=539&u=eTLPPreWarranty%7CConsumer&red=http://www.lampsplus.com/?sourceid=
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-19 13:24:05 UTC434INHTTP/1.1 302 Found
                                              Date: Thu, 19 Dec 2024 13:24:04 GMT
                                              Server: Apache
                                              X-Powered-By: PHP/8.2.11
                                              Link: <https://www.civiltraxconstructiongroup.com/wp-json/>; rel="https://api.w.org/"
                                              X-Redirect-By: WordPress
                                              Upgrade: h2,h2c
                                              Connection: Upgrade, close
                                              Location: https://www.civiltraxconstructiongroup.com/wp-content/uploads/2018/08/cropped-small-white-copy-32x32.png
                                              Content-Length: 0
                                              Content-Type: text/html; charset=UTF-8


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.1649720209.182.195.1904436708C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-19 13:24:06 UTC794OUTGET /n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.org HTTP/1.1
                                              Host: wccommunications.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              sec-ch-ua-platform: "Windows"
                                              Upgrade-Insecure-Requests: 1
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                              Sec-Fetch-Site: cross-site
                                              Sec-Fetch-Mode: navigate
                                              Sec-Fetch-Dest: document
                                              Referer: https://civiltraxconstructiongroup.com/
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-19 13:24:06 UTC208INHTTP/1.1 200 OK
                                              Server: nginx/1.27.2
                                              Date: Thu, 19 Dec 2024 13:24:06 GMT
                                              Content-Type: text/html; charset=UTF-8
                                              Transfer-Encoding: chunked
                                              Connection: close
                                              Vary: Accept-Encoding
                                              X-Proxy-Cache: HIT
                                              2024-12-19 13:24:06 UTC11INData Raw: 31 0d 0a 0a 0d 0a 30 0d 0a 0d 0a
                                              Data Ascii: 10


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.1649719209.182.195.1904436708C:\Program Files\Google\Chrome\Application\chrome.exe
                                              TimestampBytes transferredDirectionData
                                              2024-12-19 13:24:06 UTC691OUTGET /favicon.ico HTTP/1.1
                                              Host: wccommunications.com
                                              Connection: keep-alive
                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                              sec-ch-ua-mobile: ?0
                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                              sec-ch-ua-platform: "Windows"
                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                              Sec-Fetch-Site: same-origin
                                              Sec-Fetch-Mode: no-cors
                                              Sec-Fetch-Dest: image
                                              Referer: https://wccommunications.com/n/?c3Y9bzM2NV8xX3NwJnJhbmQ9WlhaWGQyYz0mdWlkPVVTRVIyNTExMjAyNFUxOTExMjU1OQ==N0123Nthall@op-f.org
                                              Accept-Encoding: gzip, deflate, br
                                              Accept-Language: en-US,en;q=0.9
                                              2024-12-19 13:24:07 UTC173INHTTP/1.1 404 Not Found
                                              Server: nginx/1.27.2
                                              Date: Thu, 19 Dec 2024 13:24:06 GMT
                                              Content-Type: text/html
                                              Content-Length: 555
                                              Connection: close
                                              Vary: Accept-Encoding
                                              2024-12-19 13:24:07 UTC555INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 37 2e 32 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20
                                              Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.27.2</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and


                                              Click to jump to process

                                              Click to jump to process

                                              Click to jump to process

                                              Target ID:0
                                              Start time:08:23:03
                                              Start date:19/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Last Annual payment.htm
                                              Imagebase:0x7ff7f9810000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              Target ID:2
                                              Start time:08:23:04
                                              Start date:19/12/2024
                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1804,i,6978585845393343633,2955616923630954499,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                              Imagebase:0x7ff7f9810000
                                              File size:3'242'272 bytes
                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:false

                                              No disassembly