Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://enerpac.my.salesforce.com/00QNx000009t34v

Overview

General Information

Sample URL:https://enerpac.my.salesforce.com/00QNx000009t34v
Analysis ID:1447352

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7068 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://enerpac.my.salesforce.com/00QNx000009t34v MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6240 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,14431919621662205081,9828366422186814041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: Iframe src: https://c.salesforce.com/login-messages/promos.html
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: Iframe src: https://login.salesforce.com/login/sessionserver212.html
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: Iframe src: https://c.salesforce.com/login-messages/promos.html
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: Number of links: 1
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7MASkwBQ7KKJUsX6AWG8cxKhxIUECSP3162o7092L7pk5F5lz8r4nk%2Bc8vzRZKtS44IRRC8gSBAKmCdsRerBAGLiiDl46zzzOUpSbdlUe6RyfK8xL4XaRcvNRsUBVUJPFnHCTxhnmZpmYC9sfm0iCZl6wkiUsBYLNOS7Km1WPUV5luFjgoiYJDudjCxzLMudmq4UpLvI4kbIPiccp5ntWJFhKWPbCmQWhw%2BAjxu0nGwjObRZC4%2FI%2B%2F5dEyg6EShlJCsbZvmQ0JfQu0ZI1iGKsIxEiTRNVuNNEQ4ZbUZY1He4x3Gtxu3V%2FFBA8xwIb1LNvsbb16apX%2B459%2BTf%2FlMXX0yyPw403n3l0dE5%2BvbGi2Q9PRxhwzxn4fVVfETZdL%2BE8f98j47gb9MLBwamGdBOL0eVwDMdXbTKpldJdBYPr5Rq6g9XSsaP09LYRVXfRxFFCurCBzeuxT6LLzIlqL1pPu8Y5WilLVW4KQ0VVNElJoOtrMVx0X%2F0o672L1%2Fmob3gFP0xrN4I61e2ITkZdvPZP3q%2BP9DI7d5WPtuyedr1z3of5OJyN3Kb2Q3Qm7R3dQk43Pt%2BW49PVeFeSeeY2wz4M3KQeKenTxsj6slbePsLjvMIe5WVMSwsgiFQRtkWkBrJhImjKiqSg9hoI008auoQ%2BKPsJne2jiZvDIJiK07dFAITlF623BvDJpnl3L75D%2BbNw%2FEUi6PyXu%2BfWd4%2FO5%2FHvdej8Bg%3D%3D&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=U4nwfuX%2BK2wvgoa2gVlGLLmsd...HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7MASkwBQ7KKJUsX6AWG8cxKhxIUECSP3162o7092L7pk5F5lz8r4nk%2Bc8vzRZKtS44IRRC8gSBAKmCdsRerBAGLiiDl46zzzOUpSbdlUe6RyfK8xL4XaRcvNRsUBVUJPFnHCTxhnmZpmYC9sfm0iCZl6wkiUsBYLNOS7Km1WPUV5luFjgoiYJDudjCxzLMudmq4UpLvI4kbIPiccp5ntWJFhKWPbCmQWhw%2BAjxu0nGwjObRZC4%2FI%2B%2F5dEyg6EShlJCsbZvmQ0JfQu0ZI1iGKsIxEiTRNVuNNEQ4ZbUZY1He4x3Gtxu3V%2FFBA8xwIb1LNvsbb16apX%2B459%2BTf%2FlMXX0yyPw403n3l0dE5%2BvbGi2Q9PRxhwzxn4fVVfETZdL%2BE8f98j47gb9MLBwamGdBOL0eVwDMdXbTKpldJdBYPr5Rq6g9XSsaP09LYRVXfRxFFCurCBzeuxT6LLzIlqL1pPu8Y5WilLVW4KQ0VVNElJoOtrMVx0X%2F0o672L1%2Fmob3gFP0xrN4I61e2ITkZdvPZP3q%2BP9DI7d5WPtuyedr1z3of5OJyN3Kb2Q3Qm7R3dQk43Pt%2BW49PVeFeSeeY2wz4M3KQeKenTxsj6slbePsLjvMIe5WVMSwsgiFQRtkWkBrJhImjKiqSg9hoI008auoQ%2BKPsJne2jiZvDIJiK07dFAITlF623BvDJpnl3L75D%2BbNw%2FEUi6PyXu%2BfWd4%2FO5%2FHvdej8Bg%3D%3D&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=U4nwfuX%2BK2wvgoa2gVlGLLmsd...HTTP Parser: Title: Sign in to your account does not match URL
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7MASkwBQ7KKJUsX6AWG8cxKhxIUECSP3162o7092L7pk5F5lz8r4nk%2Bc8vzRZKtS44IRRC8gSBAKmCdsRerBAGLiiDl46zzzOUpSbdlUe6RyfK8xL4XaRcvNRsUBVUJPFnHCTxhnmZpmYC9sfm0iCZl6wkiUsBYLNOS7Km1WPUV5luFjgoiYJDudjCxzLMudmq4UpLvI4kbIPiccp5ntWJFhKWPbCmQWhw%2BAjxu0nGwjObRZC4%2FI%2B%2F5dEyg6EShlJCsbZvmQ0JfQu0ZI1iGKsIxEiTRNVuNNEQ4ZbUZY1He4x3Gtxu3V%2FFBA8xwIb1LNvsbb16apX%2B459%2BTf%2FlMXX0yyPw403n3l0dE5%2BvbGi2Q9PRxhwzxn4fVVfETZdL%2BE8f98j47gb9MLBwamGdBOL0eVwDMdXbTKpldJdBYPr5Rq6g9XSsaP09LYRVXfRxFFCurCBzeuxT6LLzIlqL1pPu8Y5WilLVW4KQ0VVNElJoOtrMVx0X%2F0o672L1%2Fmob3gFP0xrN4I61e2ITkZdvPZP3q%2BP9DI7d5WPtuyedr1z3of5OJyN3Kb2Q3Qm7R3dQk43Pt%2BW49PVeFeSeeY2wz4M3KQeKenTxsj6slbePsLjvMIe5WVMSwsgiFQRtkWkBrJhImjKiqSg9hoI008auoQ%2BKPsJne2jiZvDIJiK07dFAITlF623BvDJpnl3L75D%2BbNw%2FEUi6PyXu%2BfWd4%2FO5%2FHvdej8Bg%3D%3D&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=U4nwfuX%2BK2wvgoa2gVlGLLmsd...HTTP Parser: <input type="password" .../> found
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: No favicon
Source: https://enerpac.my.salesforce.com/s.gifHTTP Parser: No favicon
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: No favicon
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: No favicon
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3HTTP Parser: No <meta name="author".. found
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7MASkwBQ7KKJUsX6AWG8cxKhxIUECSP3162o7092L7pk5F5lz8r4nk%2Bc8vzRZKtS44IRRC8gSBAKmCdsRerBAGLiiDl46zzzOUpSbdlUe6RyfK8xL4XaRcvNRsUBVUJPFnHCTxhnmZpmYC9sfm0iCZl6wkiUsBYLNOS7Km1WPUV5luFjgoiYJDudjCxzLMudmq4UpLvI4kbIPiccp5ntWJFhKWPbCmQWhw%2BAjxu0nGwjObRZC4%2FI%2B%2F5dEyg6EShlJCsbZvmQ0JfQu0ZI1iGKsIxEiTRNVuNNEQ4ZbUZY1He4x3Gtxu3V%2FFBA8xwIb1LNvsbb16apX%2B459%2BTf%2FlMXX0yyPw403n3l0dE5%2BvbGi2Q9PRxhwzxn4fVVfETZdL%2BE8f98j47gb9MLBwamGdBOL0eVwDMdXbTKpldJdBYPr5Rq6g9XSsaP09LYRVXfRxFFCurCBzeuxT6LLzIlqL1pPu8Y5WilLVW4KQ0VVNElJoOtrMVx0X%2F0o672L1%2Fmob3gFP0xrN4I61e2ITkZdvPZP3q%2BP9DI7d5WPtuyedr1z3of5OJyN3Kb2Q3Qm7R3dQk43Pt%2BW49PVeFeSeeY2wz4M3KQeKenTxsj6slbePsLjvMIe5WVMSwsgiFQRtkWkBrJhImjKiqSg9hoI008auoQ%2BKPsJne2jiZvDIJiK07dFAITlF623BvDJpnl3L75D%2BbNw%2FEUi6PyXu%2BfWd4%2FO5%2FHvdej8Bg%3D%3D&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=U4nwfuX%2BK2wvgoa2gVlGLLmsdHTTP Parser: No <meta name="author".. found
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: No <meta name="copyright".. found
Source: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7MASkwBQ7KKJUsX6AWG8cxKhxIUECSP3162o7092L7pk5F5lz8r4nk%2Bc8vzRZKtS44IRRC8gSBAKmCdsRerBAGLiiDl46zzzOUpSbdlUe6RyfK8xL4XaRcvNRsUBVUJPFnHCTxhnmZpmYC9sfm0iCZl6wkiUsBYLNOS7Km1WPUV5luFjgoiYJDudjCxzLMudmq4UpLvI4kbIPiccp5ntWJFhKWPbCmQWhw%2BAjxu0nGwjObRZC4%2FI%2B%2F5dEyg6EShlJCsbZvmQ0JfQu0ZI1iGKsIxEiTRNVuNNEQ4ZbUZY1He4x3Gtxu3V%2FFBA8xwIb1LNvsbb16apX%2B459%2BTf%2FlMXX0yyPw403n3l0dE5%2BvbGi2Q9PRxhwzxn4fVVfETZdL%2BE8f98j47gb9MLBwamGdBOL0eVwDMdXbTKpldJdBYPr5Rq6g9XSsaP09LYRVXfRxFFCurCBzeuxT6LLzIlqL1pPu8Y5WilLVW4KQ0VVNElJoOtrMVx0X%2F0o672L1%2Fmob3gFP0xrN4I61e2ITkZdvPZP3q%2BP9DI7d5WPtuyedr1z3of5OJyN3Kb2Q3Qm7R3dQk43Pt%2BW49PVeFeSeeY2wz4M3KQeKenTxsj6slbePsLjvMIe5WVMSwsgiFQRtkWkBrJhImjKiqSg9hoI008auoQ%2BKPsJne2jiZvDIJiK07dFAITlF623BvDJpnl3L75D%2BbNw%2FEUi6PyXu%2BfWd4%2FO5%2FHvdej8Bg%3D%3D&RelayState=%2F00QNx000009t34v&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=U4nwfuX%2BK2wvgoa2gVlGLLmsd...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.120.29
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficDNS traffic detected: DNS query: enerpac.my.salesforce.com
Source: global trafficDNS traffic detected: DNS query: usa238.sfdc-lywfpd.salesforce.com
Source: global trafficDNS traffic detected: DNS query: login.salesforce.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: c.salesforce.com
Source: global trafficDNS traffic detected: DNS query: cdn.evgnet.com
Source: global trafficDNS traffic detected: DNS query: salesforce.us-1.evergage.com
Source: global trafficDNS traffic detected: DNS query: www.salesforce.com
Source: global trafficDNS traffic detected: DNS query: a.sfdcstatic.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: dscm.li
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49762 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49830 version: TLS 1.2
Source: classification engineClassification label: clean2.win@16/6@46/294
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://enerpac.my.salesforce.com/00QNx000009t34v
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,14431919621662205081,9828366422186814041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1952,i,14431919621662205081,9828366422186814041,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://enerpac.my.salesforce.com/00QNx000009t34v0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
part-0017.t-0009.t-msedge.net
13.107.246.45
truefalse
    unknown
    cs1100.wpc.omegacdn.net
    152.199.23.37
    truefalse
      unknown
      dscm.li
      188.114.96.3
      truefalse
        unknown
        cdn.evgnet.com
        151.101.192.114
        truefalse
          unknown
          usa238.sfdc-lywfpd.salesforce.com
          34.218.131.71
          truefalse
            unknown
            sni1gl.wpc.upsiloncdn.net
            152.199.21.175
            truefalse
              unknown
              www.google.com
              142.250.186.100
              truefalse
                unknown
                login.l2.salesforce.com
                85.222.152.195
                truefalse
                  unknown
                  salesforce.us-1.evergage.com
                  3.216.65.206
                  truefalse
                    unknown
                    geolocation.onetrust.com
                    104.18.32.137
                    truefalse
                      unknown
                      st1.edge.sfdc-yzvdd4.edge2.salesforce.com
                      35.158.127.51
                      truefalse
                        unknown
                        login.salesforce.com
                        unknown
                        unknownfalse
                          unknown
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            unknown
                            aadcdn.msauthimages.net
                            unknown
                            unknownfalse
                              unknown
                              enerpac.my.salesforce.com
                              unknown
                              unknownfalse
                                unknown
                                c.salesforce.com
                                unknown
                                unknownfalse
                                  unknown
                                  identity.nel.measure.office.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    a.sfdcstatic.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      login.microsoftonline.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        www.salesforce.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://enerpac.my.salesforce.com/s.giffalse
                                            unknown
                                            https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34vfalse
                                              unknown
                                              https://login.salesforce.com/login/sessionserver212.htmlfalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.67
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                13.107.246.45
                                                part-0017.t-0009.t-msedge.netUnited States
                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                173.194.76.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.18.32.137
                                                geolocation.onetrust.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.184.200
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.138
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                2.18.64.17
                                                unknownEuropean Union
                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                172.217.16.202
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                151.101.192.114
                                                cdn.evgnet.comUnited States
                                                54113FASTLYUSfalse
                                                2.18.64.7
                                                unknownEuropean Union
                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                92.123.12.154
                                                unknownEuropean Union
                                                16625AKAMAI-ASUSfalse
                                                95.101.54.121
                                                unknownEuropean Union
                                                34164AKAMAI-LONGBfalse
                                                34.218.131.71
                                                usa238.sfdc-lywfpd.salesforce.comUnited States
                                                16509AMAZON-02USfalse
                                                20.190.159.73
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                3.216.65.206
                                                salesforce.us-1.evergage.comUnited States
                                                14618AMAZON-AESUSfalse
                                                20.190.159.71
                                                unknownUnited States
                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                172.64.155.119
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                2.18.64.11
                                                unknownEuropean Union
                                                6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                35.158.127.51
                                                st1.edge.sfdc-yzvdd4.edge2.salesforce.comUnited States
                                                16509AMAZON-02USfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                188.114.96.3
                                                dscm.liEuropean Union
                                                13335CLOUDFLARENETUSfalse
                                                152.199.21.175
                                                sni1gl.wpc.upsiloncdn.netUnited States
                                                15133EDGECASTUSfalse
                                                142.250.186.100
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.238
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                85.222.152.195
                                                login.l2.salesforce.comUnited Kingdom
                                                14340SALESFORCEUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1447352
                                                Start date and time:2024-05-24 21:18:35 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://enerpac.my.salesforce.com/00QNx000009t34v
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:14
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:CLEAN
                                                Classification:clean2.win@16/6@46/294
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.99, 142.250.184.238, 173.194.76.84, 34.104.35.123, 172.217.16.202, 142.250.186.170, 216.58.212.170, 142.250.186.74, 172.217.23.106, 142.250.185.234, 172.217.16.138, 172.217.18.10, 142.250.186.106, 142.250.184.202, 216.58.206.74, 142.250.186.42, 142.250.184.234, 142.250.185.202, 142.250.181.234, 142.250.186.138, 2.18.64.11, 2.18.64.7, 92.123.12.154, 92.123.12.139, 87.248.202.1
                                                • Excluded domains from analysis (whitelisted): e63490.dsca.akamaiedge.net, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, a.sfdcstatic.com.edgekey.net, e28407.a.akamaiedge.net, e63490.a.akamaiedge.net, clients2.google.com, edgedl.me.gvt1.com, www.salesforce.com.edgekey.net, clients.l.google.com, c.salesforce.com.edgekey.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://enerpac.my.salesforce.com/00QNx000009t34v
                                                InputOutput
                                                URL: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34v Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 7,
                                                  "reasons": "The JavaScript code captures screen dimensions and automatically submits the login form, which can be indicative of a phishing attempt. The code does not provide any user feedback or validation before submission, which is a common tactic used in phishing attacks to capture user credentials."
                                                }
                                                function handleLogin(){document.login.un.value=document.login.username.value;document.login.width.value=screen.width;document.login.height.value=screen.height;document.getElementById("Login").disabled=true;document.getElementById("login_form").submit();}function lazyload(){document.getElementById("pwcapsicon").src="/img/icon/capslock_blue.png";document.getElementById("marketing").src="https://c.salesforce.com/login-messages/promos.html";}loader();
                                                URL: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34v Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 0,
                                                  "reasons": "The provided JavaScript code appears to be related to Salesforce login session management. It does not contain any suspicious or malicious elements. It includes variables for server URLs, user interface text, and session states, which are typical for legitimate web applications. No harmful actions or data exfiltration attempts are present."
                                                }
                                                var SFDCSessionVars={"server":"https:\/\/login.salesforce.com\/login\/sessionserver212.html","im":true,"ah":"active","save":"Save","saveOne":"Save 1 Change","sum":"#p# Saved Usernames","iaac":false,"hac":"Choose a Username","suo":"1 Saved Username","title":" | Salesforce","saveMany":"Save #p# Changes","lpt":"Login","lllbl":"Lightning Login","host":"login.salesforce.com","le":true,"heu":"Edit Username List","ic":false,"lh":false,"ur":"https:\/\/enerpac.my.salesforce.com","hidp":"Log In Using","ih":"inactive","dc":"Username removed. Click Save to Commit Changes."};
                                                URL: https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34v Model: gpt-4o
                                                ```json
                                                {
                                                  "phishing_score": 2,
                                                  "brands": "Salesforce, Enerpac",
                                                  "phishing": false,
                                                  "suspicious_domain": false,
                                                  "has_loginform": true,
                                                  "has_captcha": false,
                                                  "setechniques": false,
                                                  "reasons": "The URL 'https://enerpac.my.salesforce.com/?ec=302&startURL=%2F00QNx000009t34v' appears to be a subdomain of Salesforce, which is a legitimate domain. The login page looks authentic and is hosted on a Salesforce subdomain, which is commonly used for Salesforce customer portals. There are no obvious social engineering techniques or suspicious elements in the image. Therefore, it is unlikely to be a phishing site."
                                                }
                                                URL: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjI Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The code appears to be handling the loading of resources from a CDN and includes error handling for those resources. There are no obvious signs of malicious behavior such as data exfiltration or credential harvesting. The risk is minimal."
                                                }
                                                //<![CDATA[
                                                !function(t,e){!function(){var n=e.getElementsByTagName("head")[0];n&&n.addEventListener&&(n.addEventListener("error",function(e){null!==e.target&&"cdn"===e.target.getAttribute("data-loader")&&t.$Loader.OnError(e.target)},!0),n.addEventListener("load",function(e){null!==e.target&&"cdn"===e.target.getAttribute("data-loader")&&t.$Loader.OnSuccess(e.target)},!0))}()}(window,document);
                                                //  
                                                URL: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjI Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 1,
                                                  "reasons": "The JavaScript code appears to be part of a legitimate authentication process, likely for a Microsoft-related service. The URLs and parameters used are consistent with Microsoft's authentication and Single Sign-On (SSO) mechanisms. There are no obvious signs of malicious activity, such as obfuscated code or suspicious external domains. The presence of long random hexadecimal strings is noted but considered no risk. Overall, the code seems to be safe."
                                                }
                                                //<![CDATA[
                                                $Config={"iMaxStackForKnockoutAsyncComponents":10000,"fShowButtons":true,"urlCdn":"https://aadcdn.msauth.net/shared/1.0/","urlDefaultFavicon":"https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico","urlPost":"/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjIqzDI0N9bT3EQtaOYFL3nIU6BYQtCibKxszoTMaLGhRZWEdOvNByAuy1yY7TZltMhJ2MrqliApFQdehLQV8uxB8AGEDoe3mOs9CyhOM0vCSHmd%2F0si5VHCWlkSFlzwQ8lZmrCrRFvrQkRoH6kQdbtqB%2B67qqHBnapp3T48UHjoEr19vRRQps4ABMi2mvCt%2FmpZ50%2BOdfp3%2Fymrrv66xRP1XJNSlTLf26NZhZ%2B105vw%2FRd74p2NqUfzwCW%2F1iGszkGE08XrEjkFlXvjcV0b1kUuvcXy3emN4rzexZW7nPLZ0dOMOniaTtL4pU4017lE49n8jnpRH75bnSgW%2BkeaZY96P5WFdZRueFyvNqM3f5KjmdYb6%2FgDk1MFVwdc7%2BpzRfx1aKA80%2Ffn3SLEMZJBcJmlbrLL7WjB%2BptpHfmJtGF0CLZ65Bw9Nt89YuH2kmQ9fmeT%2FYmNLodcxXY8HhUTIjlbPos7o3mIqRCSTpkoCSsHAEHUUaGuog7WDLNZCLYggj5QVp80jBJ2o%2BwndHa3JmFOMF6pq%2BUGA%2BX5i9amAXyyaV7di%2B9Q%2FixMvkgEw%2F9yd9%2F%2B7jH8TP%2F%2BDsPf\u0026RelayState=%2F00QNx000009t34v\u0026SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256\u0026Signature=iKVBiwIlzlcV6%2FpQ1xk3CQ3I665I6QW5BFGIAxWlw%2BfWbozzLxm5iAee7oLPy0fzNxuLeXePAm3Mj%2BV605kKB%2FdMyc1aUBUGqexpTHQW5eCOygrKguHIk2JPuNvmrh3I79R6EH7NQVWtq7TQFgyu3j3lHgewE0Hym6G%2FWsVe%2F0jOnz1U9BT4boyZlQuSociPNOmp5HOshU0teLf%2FQXAy1Rg0oBRQLzAVA1ixbPBjmmZCHWCeW5DJDLXEAi5wlT11w3QgcqwmwvBnI9EHRRMy5xK9FsZtsr%2FQgqFwR70lHxjTl0O8rop8OV3a7YMFp%2BstvLq9imNYCYYBAyCAD2P5wQZ2myUVmIM%2FiKeYjBj0JlBU8HWBDfcG2q4VhEveghlDVlYYcmwbhyRnq1U%2FmSMs93imhfUIs5zQHFajms7mHsaU5kRSV3oOYKghN4gx5xcg8hDh%2Fpa3cn9tTGuBjer2La5f4BCIpmQcK4kA5jlCU7XAH3xuSB14ia0vOxb4ON4U1RYn9inph8CoBhe9SsytIFEDJ82wh0sYnD5DFkACFsSZAn1r7AMOpLc0iALdanZZc6Ra5u8WioTtGTFaZ2jJNao%2Bdl2yZT48Bhk6LGOYDqJbJGOgm7ZgXb0BimqJF3FZU7zPlhf97yvtU38NiHomBm4wCZpnTooM1nadoPw6NCM%3D\u0026client-request-id=ff2b6e2f-b466-4827-ba02-d1d1cc2e1990\u0026sso_reload=True","iPawnIcon":0,"sPOST_Username":"","sFTName":"flowToken","fEnableOneDSClientTelemetry":true,"urlReportPageLoad":"https://login.microsoftonline.com/common/instrumentation/reportpageload?mkt=en-US","dynamicTenantBranding":null,"staticTenantBranding":null,"oAppCobranding":{},"iBackgroundImage":2,"fApplicationInsightsEnabled":false,"iApplicationInsightsEnabledPercentage":0,"urlSetDebugMode":"https://login.microsoftonline.com/common/debugmode","fEnableCssAnimation":true,"fAllowGrayOutLightBox":true,"fIsRemoteNGCSupported":true,"desktopSsoConfig":{"isEdgeAnaheimAllowed":true,"iwaEndpointUrlFormat":"https://autologon.microsoftazuread-sso.com/{0}/winauth/sso?client-request-id=ff2b6e2f-b466-4827-ba02-d1d1cc2e1990","iwaSsoProbeUrlFormat":"https://autologon.microsoftazuread-sso.com/{0}/winauth/ssoprobe?client-request-id=ff2b6e2f-b466-4827-ba02-d1d1cc2e1990","iwaIFrameUrlFormat":"https://autologon.microsoftazuread-sso.com/{0}/winauth/iframe?client-request-id=ff2b6e2
                                                URL: https://login.microsoftonline.com/1602ae82-0266-40d6-910b-11680fe0f6a5/saml2?SAMLRequest=hZNdc6IwFIb%2FCpN7NKSiwlQ7CItarR8Y%2B8ENEzECLSRICIq%2FflltZ7p70T2TXJw5J%2B97Mnly%2F3DOUqWihUg4GwCtBYFCWcj3CYsGYItdtQ8ehveCZCnKTUuWMfPoUVJRKs1BJsxbZQBkwUxORCJMRjI Model: gpt-4o
                                                ```json
                                                {
                                                  "riskscore": 2,
                                                  "reasons": "The script checks if the current window is the top window and modifies the URL to include an iframe request ID if it is not. This behavior is often used to prevent clickjacking attacks and ensure the page is not loaded in an unauthorized iframe. However, without more context, it is difficult to determine if this is being used maliciously or for legitimate security purposes. The risk score is low but not zero due to the potential for misuse."
                                                }
                                                //<![CDATA[
                                                !function(){var e=window,o=e.document,i=e.$Config||{};if(e.self===e.top){o&&o.body&&(o.body.style.display="block")}else if(!i.allowFrame){var s=e.self.location.href,l=s.indexOf("#"),n=-1!==l,t=s.indexOf("?"),f=n?l:s.length,d=-1===t||n&&t>l?"?":"&";s=s.substr(0,f)+d+"iframe-request-id="+i.sessionId+s.substr(f),e.top.location=s}}();
                                                //  
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:19:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.993485362286954
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:984198ED5CDBAE09BA47B3619033B14E
                                                SHA1:5F345F9ACAA637EB98DECDB588D6F122621831A0
                                                SHA-256:44079CFC1D5301C65CB2EF74C52CB4EAE589079445488CD7D897E198F09CEB07
                                                SHA-512:78A9C0E20535BADD66B67A4CB2029F9B994B144737B8B13D5F8B55FC03C1017E3091CA64709A8EFD40C8EF589297343CE1ED6022848C3BFC68C1F7D08D2F2418
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....I.<....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:19:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):4.007671159775451
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C3A90F7A9B2C6BEB6EF334F9C40251CA
                                                SHA1:74001F5AFBD97F63654030203DEED439D7C5434C
                                                SHA-256:F3978CCFD0CA9BD6614C06C6CCF6B3D7381322A752B9C1FA1B4E4314A4551873
                                                SHA-512:A80BD63FD8D9B24ECFB768EBD73123E52982438FD7683DC830B76C4DA40555B882B2BE66E0A35CEB722DD559672C64C7FB031982C1BB8EC47DAC0E6F94BB784E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....W..<....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.014799556923468
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:21764594FA50BE5E78F8FEDC08F65F5A
                                                SHA1:8C327923C3F49343EA670B5B2C33226D0BE51444
                                                SHA-256:72BCD20CC2B239D432B1DE6EC9A6688A9E4CCA44EC012C8C9882B23C252B1514
                                                SHA-512:D0E668CD80DFCFC747ED8878187288E06695A4CDDE86E6B479CB6C9095C145846C10ED26EE31D5859DED6E3CDE326BBE1A5337A1AD4C0CA9D40C96E618D5B1DB
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:19:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):4.007545194227411
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A43B9A6D9A46EC309A870DDF673F7C50
                                                SHA1:8DE4579F4C533185A18397C9A6F16F4C860D0814
                                                SHA-256:95D259C8DBB16751E4ED75E3899CFA540341E24249D67128448424686325AD89
                                                SHA-512:F38139EBBA79150C67A9185882DCBFAD53CC85FF06FA7E34100924C5CAFE1FAFE687D2475E456A18DA2230CE6F14A57EE46582C5C030B9FFF339BA630A1E1840
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.......<....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:19:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.994585785272567
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4F26CBB055A01190BEEBFB052B9D9361
                                                SHA1:5D4CF42374981554CC96B89560CD64235A538AC9
                                                SHA-256:5EDDFF90FAEB0C44446D69693613DE9B2B0EF80B02E6BDC2AA2313BBD9CC0239
                                                SHA-512:8B8E0411CCC779671B2A13EDFA085142B167FE33781A01BB4E88FEA9CC43881EF3485D02E0902C643DEBF1E28FA57C65FFE041FF8B83DA0D1D34B8627640FCC7
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....j..<....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri May 24 18:19:02 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):4.007046683819868
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:71F387A47057F72DB998A96833DF5CBF
                                                SHA1:6746B39A0230075F8484381858626D01B4751A8E
                                                SHA-256:F07EF505B705226220DE3C5A63CE81E46E2A6804FCB3F53922FB16E24BF0735E
                                                SHA-512:CACE3C477420D62C81E62BF323D2A5D156B5A9D035903AB2327C30BE133A679F17418CBE9E86E606DFD2809E38972FF4FF5C9309FC98501383CE1072A6926F8D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......y<....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X`.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X`.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X`............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xb............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............Q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                No static file info