Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://unilever.sharepoint.com/sites/VelocityVendorRequestTool/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents%2FSupport%2Epdf&parent=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents&p=true

Overview

General Information

Sample URL:https://unilever.sharepoint.com/sites/VelocityVendorRequestTool/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents%2FSupport%2Epdf&parent=%2Fsites%2FVe
Analysis ID:1541400

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1848,i,4773276988688618027,12912289733469914969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://unilever.sharepoint.com/sites/VelocityVendorRequestTool/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents%2FSupport%2Epdf&parent=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents&p=true" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07GrqGeGsdVFC7FnYbeC0Bs6ME90DXDRVxbvDl3S47c2opWmyGpO7VboI4K1B81&estsfed=1&uaid=2a1c5da1e032a0004b374be231e98642&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&fci=00000003-0000-0ff1-ce00-000000000000&wsucxt=1&username=spam%40yahoo.com&login_hint=spam%40yahoo.comHTTP Parser: spam@yahoo.com
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: Iframe src: https://fpt.live.com?session_id=2a1c5da1e032a0004b374be231e98642&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642HTTP Parser: No favicon
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: No favicon
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07GrqHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07GrqHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07GrqHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07GrqHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07GrqHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231e98642&pid=15216HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAnVE_TBNhHL3jyklrkYbJwcFcmIjXft_d1-_umjDcXyBNAcXEoJLm_nxnT9q7cnctWMLiYIyLzMTEPyODQRcNRuPiQmLC4sJEnISBGCcSF9u4OBLf8PKGl1_e771JBhZhZQL8hcgPmAe-D3mXDNQ_iMdzhZfLVyaFI-pFVap-h8ePtG06W28GXVJ0o9YOLTbStJ1USqVOGDRJl8TFpGHHpB0FYTpwlOp-FLeSkkd8u9NMi3bSXn9P0wc0_YOmd4ZWkWaokqZjXUdlaJqSrJiaZEoqFAEWVRloSJdMA0MTGZZqGAIvKIopYWiICEPZ0rFmaNjSNE3VgCaJgqlaAoSKZegmtMpYgkgxIZawIVlW32Eqh0Nj82onbQgDiuKgR34NZQcZ6-0oSbeZzLwB1naYc9XzlpnwMfZtAgS-7ImYR0rZ4R2fAF6Sbez7ii8TTPYZNmqTMPAOMvRJJg-YyshIrkBdpq5SZxn61XC_5N-5uePw6d3pN88_fNO_rlH7w6VefAPdXltd1Jug-iACKF2oXZ9JVW9lNpyd9snSLBLuL8zpsVuVp3AFbrH0FsvusdkRpkBxjL4Af7L04wvUXvZ_Jjq4SO_m6cM8zGXdyInt0Au88QkIHU8GssjLUv9FBJ0y7ziSzAPHRaIr2zKR7cM8yrFu0w5ayfjkBhd49TRaISFX2eDWW0nddQeqazc7JOEqd7h-Tm55c3Pz4ei5rn8epc4uffry7vWzJx9PZ07Grq...HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 9MB later: 31MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: unilever.sharepoint.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauthimages.net
Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: fpt.live.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49754 version: TLS 1.2
Source: classification engineClassification label: clean2.win@21/6@36/245
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1848,i,4773276988688618027,12912289733469914969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://unilever.sharepoint.com/sites/VelocityVendorRequestTool/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents%2FSupport%2Epdf&parent=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents&p=true"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=1848,i,4773276988688618027,12912289733469914969,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
dual-spo-0005.spo-msedge.net
13.107.136.10
truefalse
    unknown
    s-part-0036.t-0009.t-msedge.net
    13.107.246.64
    truefalse
      unknown
      sni1gl.wpc.upsiloncdn.net
      152.199.21.175
      truefalse
        unknown
        sni1gl.wpc.alphacdn.net
        152.199.21.175
        truefalse
          unknown
          sni1gl.wpc.omegacdn.net
          152.199.21.175
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              www.google.com
              142.250.185.164
              truefalse
                unknown
                s-part-0039.t-0009.t-msedge.net
                13.107.246.67
                truefalse
                  unknown
                  s-part-0032.t-0009.t-msedge.net
                  13.107.246.60
                  truefalse
                    unknown
                    aadcdn.msauthimages.net
                    unknown
                    unknownfalse
                      unknown
                      unilever.sharepoint.com
                      unknown
                      unknownfalse
                        unknown
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          unknown
                          aadcdn.msftauth.net
                          unknown
                          unknownfalse
                            unknown
                            logincdn.msftauth.net
                            unknown
                            unknownfalse
                              unknown
                              login.microsoftonline.com
                              unknown
                              unknownfalse
                                unknown
                                fpt.live.com
                                unknown
                                unknownfalse
                                  unknown
                                  acctcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    aadcdn.msftauthimages.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642&sso_reload=truefalse
                                        unknown
                                        https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&scope=openid&nonce=4BDA7BC6CC451EE789EB7E7A13063A80B4C7ED61E4DFADD2%2D299E761D34618FC6BDB6FBBBAB0B732EAF2119FDCE1F567149E1676D7FFB0BE9&redirect%5Furi=https%3A%2F%2Funilever%2Esharepoint%2Ecom%2F%5Fforms%2Fdefault%2Easpx&domain%5Fhint=unilever%2Ecom&state=OD0w&claims=%7B%22id%5Ftoken%22%3A%7B%22xms%5Fcc%22%3A%7B%22values%22%3A%5B%22CP1%22%5D%7D%7D%7D&wsucxt=1&cobrandid=11bd8083%2D87e0%2D41b5%2Dbb78%2D0bc43c8a8e8a&client%2Drequest%2Did=2a1c5da1%2De032%2Da000%2D4b37%2D4be231e98642false
                                          unknown
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.185.99
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          13.107.246.64
                                          s-part-0036.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.136.10
                                          dual-spo-0005.spo-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.246.45
                                          s-part-0017.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.246.67
                                          s-part-0039.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          13.107.246.60
                                          s-part-0032.t-0009.t-msedge.netUnited States
                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          52.167.30.171
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          20.190.160.14
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          20.190.159.23
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          40.126.32.74
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.185.164
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          142.250.186.110
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          104.208.16.95
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.186.138
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.185.67
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          1.1.1.1
                                          unknownAustralia
                                          13335CLOUDFLARENETUSfalse
                                          142.250.185.234
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          20.190.159.75
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          2.16.168.7
                                          unknownEuropean Union
                                          20940AKAMAI-ASN1EUfalse
                                          152.199.21.175
                                          sni1gl.wpc.upsiloncdn.netUnited States
                                          15133EDGECASTUSfalse
                                          64.233.184.84
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          142.250.184.238
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          2.16.238.149
                                          unknownEuropean Union
                                          20940AKAMAI-ASN1EUfalse
                                          172.217.16.196
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          40.126.32.136
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          142.250.186.42
                                          unknownUnited States
                                          15169GOOGLEUSfalse
                                          40.126.32.138
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          20.44.10.122
                                          unknownUnited States
                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                          IP
                                          192.168.2.17
                                          192.168.2.16
                                          Joe Sandbox version:41.0.0 Charoite
                                          Analysis ID:1541400
                                          Start date and time:2024-10-24 19:31:26 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                          Sample URL:https://unilever.sharepoint.com/sites/VelocityVendorRequestTool/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents%2FSupport%2Epdf&parent=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents&p=true
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:13
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • EGA enabled
                                          Analysis Mode:stream
                                          Analysis stop reason:Timeout
                                          Detection:CLEAN
                                          Classification:clean2.win@21/6@36/245
                                          • Exclude process from analysis (whitelisted): svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.184.238, 64.233.184.84, 34.104.35.123, 40.126.32.136, 40.126.32.138, 20.190.160.17, 20.190.160.14, 40.126.32.72, 40.126.32.134, 40.126.32.140, 20.190.160.22
                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, www.tm.ak.prd.aadg.akadns.net, clientservices.googleapis.com, login.mso.msidentity.com, clients.l.google.com, 188851-ipv4v6e.farm.dprodmgd104.sharepointonline.com.akadns.net, ak.privatelink.msidentity.com
                                          • Not all processes where analyzed, report is missing behavior information
                                          • VT rate limit hit for: https://unilever.sharepoint.com/sites/VelocityVendorRequestTool/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents%2FSupport%2Epdf&parent=%2Fsites%2FVelocityVendorRequestTool%2FShared%20Documents&p=true
                                          InputOutput
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Can't access your account?",
                                            "prominent_button_name": "Next",
                                            "text_input_field_labels": [
                                              "User name@unilever.com"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Unilever Authentication"
                                            ]
                                          }
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Sign in",
                                            "prominent_button_name": "Next",
                                            "text_input_field_labels": [
                                              "Email"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Unilever"
                                            ]
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Enter password",
                                            "prominent_button_name": "Sign in",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: gpt-4o
                                          ```json{  "legit_domain": "live.com",  "classification": "wellknown",  "reasons": [    "The URL 'login.live.com' is a subdomain of 'live.com', which is a legitimate domain owned by Microsoft.",    "Microsoft is a well-known brand, and 'live.com' is associated with Microsoft's services.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The presence of a 'Password' input field is typical for a login page, which aligns with the URL 'login.live.com'."  ],  "riskscore": 1}
                                          URL: login.live.com
                                                      Brands: Microsoft
                                                      Input Fields: Password
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Enter password",
                                            "prominent_button_name": "Sign in",
                                            "text_input_field_labels": [
                                              "Enter password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Enter password",
                                            "prominent_button_name": "Sign in",
                                            "text_input_field_labels": [
                                              "Enter password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Enter password",
                                            "prominent_button_name": "Sign in",
                                            "text_input_field_labels": [
                                              "spam@yahoo.com",
                                              "Enter password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Sign-in is blocked",
                                            "prominent_button_name": "Reset your password",
                                            "text_input_field_labels": ["spam@yahoo.com"],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Sign-in is blocked",
                                            "prominent_button_name": "Reset your password",
                                            "text_input_field_labels": ["spam@yahoo.com"],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": true,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: gpt-4o
                                          ```json{  "legit_domain": "live.com",  "classification": "wellknown",  "reasons": [    "The URL 'login.live.com' is a subdomain of 'live.com', which is a legitimate domain owned by Microsoft.",    "Microsoft is a well-known brand, and 'live.com' is associated with Microsoft's services.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input field 'Enter password' is typical for a login page, which aligns with the purpose of 'login.live.com'."  ],  "riskscore": 1}
                                          URL: login.live.com
                                                      Brands: Microsoft
                                                      Input Fields: Enter password
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: gpt-4o
                                          ```json{  "legit_domain": "live.com",  "classification": "wellknown",  "reasons": [    "The URL 'login.live.com' is a subdomain of 'live.com', which is a legitimate domain associated with Microsoft services.",    "Microsoft is a well-known brand, and 'live.com' is commonly used for Microsoft account services.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The input fields 'spam@yahoo.com' and 'Enter password' are typical for a login page, which aligns with the purpose of 'login.live.com'."  ],  "riskscore": 1}
                                          URL: login.live.com
                                                      Brands: Microsoft
                                                      Input Fields: spam@yahoo.com, Enter password
                                          URL: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231 Model: gpt-4o
                                          ```json{  "legit_domain": "live.com",  "classification": "wellknown",  "reasons": [    "The URL 'login.live.com' is a subdomain of 'live.com', which is a legitimate domain associated with Microsoft services.",    "Microsoft is a well-known brand, and 'live.com' is commonly used for Microsoft account services.",    "There are no suspicious elements in the URL such as misspellings or unusual domain extensions.",    "The domain 'live.com' fully matches the legitimate domain name associated with Microsoft."  ],  "riskscore": 1}
                                          URL: login.live.com
                                                      Brands: Microsoft
                                                      Input Fields: spam@yahoo.com
                                          URL: https://login.live.com/ppsecure/post.srf?username=spam%40yahoo.com&client_id=51483342-085c-4d86-bf88-cf50c7252078&cobrandid=11bd8083-87e0-41b5-bb78-0bc43c8a8e8a&contextid=FF809D80DB11F47B&opid=70CC9BCAE116F14A&bk=1729791185&uaid=2a1c5da1e032a0004b374be231 Model: gpt-4o
                                          ```json{  "legit_domain": "live.com",  "classification": "wellknown",  "reasons": [    "The URL 'login.live.com' is a subdomain of 'live.com', which is a legitimate domain owned by Microsoft.",    "Microsoft is a well-known brand, and 'live.com' is associated with Microsoft's services, such as Outlook and OneDrive.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The domain 'live.com' fully matches the legitimate domain associated with Microsoft services."  ],  "riskscore": 1}
                                          URL: login.live.com
                                                      Brands: Microsoft
                                                      Input Fields: spam@yahoo.com
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Enter password",
                                            "prominent_button_name": "Sign in",
                                            "text_input_field_labels": [
                                              "Password"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Microsoft"
                                            ]
                                          }
                                          URL: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2fo Model: gpt-4o
                                          ```json{  "legit_domain": "live.com",  "classification": "wellknown",  "reasons": [    "The URL 'login.live.com' is a subdomain of 'live.com', which is a legitimate domain owned by Microsoft.",    "Microsoft is a well-known brand, and 'live.com' is commonly associated with Microsoft's services.",    "The URL does not contain any suspicious elements such as misspellings, extra characters, or unusual domain extensions.",    "The presence of a 'Password' input field is typical for a login page, which aligns with the URL 'login.live.com'."  ],  "riskscore": 1}
                                          URL: login.live.com
                                                      Brands: Microsoft
                                                      Input Fields: Password
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "If you have a Unilever email address firstname.lastname@unilever.com
                                          If you are a trusted partner, please use registered email address.",
                                            "prominent_button_name": "Sign-in options",
                                            "text_input_field_labels": [
                                              "Username@unilever.com"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "contains_trigger_text": true,
                                            "trigger_text": "Sign in",
                                            "prominent_button_name": "Next",
                                            "text_input_field_labels": [
                                              "Spam@ya"
                                            ],
                                            "pdf_icon_visible": false,
                                            "has_visible_captcha": false,
                                            "has_urgent_text": false,
                                            "has_visible_qrcode": false
                                          }
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Unilever"
                                            ]
                                          }
                                          URL: https://login.microsoftonline.com/f66fae02-5d36-495b-bfe0-78a6ff9f8e6e/oauth2/authorize?client%5Fid=00000003%2D0000%2D0ff1%2Dce00%2D000000000000&response%5Fmode=form%5Fpost&response%5Ftype=code%20id%5Ftoken&resource=00000003%2D0000%2D0ff1%2Dce00%2D0000000 Model: claude-3-haiku-20240307
                                          ```json
                                          {
                                            "brands": [
                                              "Unilever",
                                              "Lipton"
                                            ]
                                          }
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:31:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2673
                                          Entropy (8bit):3.984381539251932
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:6A3816A424B09A6D28EB7EF96D3CF5F1
                                          SHA1:520D3429B07A670BA0463797A7FEE0D46338328E
                                          SHA-256:61423DB53522FD1F211AA8689097F6AAF3C9945262F20328E6136B31D337B2C8
                                          SHA-512:5578C64A1FEBA7B519521420A200814ED2841CDD3497BDE74E1E4A8CC78F44FD7B500E5D8CD5719DB5892BE13443DCB9C1EC27DEBC358B39CB93916DBAEAA9AB
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....E.:&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.]e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:31:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2675
                                          Entropy (8bit):3.9987607877358315
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:769E5976D074A33BEDC7A280C8F372A8
                                          SHA1:2FFA34D2111F07C9C7ED231CC87B9C6BF4F9117C
                                          SHA-256:1B9DD994C2F6C11EF87B291D208F04BE1EC2CDF67810008FA9DCB1827EED70DE
                                          SHA-512:5DCE8103A545265FE9A41DC46BB30AB413736E301C9F54691509989F7CF70E535392173BB51B2D34C9CA192DB629CAD21A4BD0D71E3D62C8796AC06EF7366B3C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....jI.:&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.]e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2689
                                          Entropy (8bit):4.007539423975079
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:F31C72A292A1F67FA27D4C94E460CB5E
                                          SHA1:CA19019B85E1BFBC0E3ECA8AABB43254B51960F9
                                          SHA-256:EBFA3DEEDDBAB9E739BA5FEE8DE39CEBAC0F4E8B1957AD2C9DB2BFC2208B5386
                                          SHA-512:91C426F15BD665178E7ADD9EF02BEB8AA7DB8BC76D951C9765F5443858D1F7761C9900AD6A0CDAF1F173FDB4C59797D3982C44460A04648B3D2FD3C1FD718A75
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.]e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:31:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.997760929629584
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:27F32828C32C62AB97E84981BFEEC57B
                                          SHA1:A841AE0045B961CD5D2E4ED4D709FDA2EA433E50
                                          SHA-256:2CCEFDC82FF37D384C357D72B839203EB21291D4C48A237463F744B89ED31B42
                                          SHA-512:C5620AA45943966001EA799B4BCCB80349FC9C2DB639112FBF82532D973036451B64573AEEFEFE656ABBE31DFB39E207DFD8A2B1739AF853A6B650E2F908AE8B
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,.....k..:&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.]e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:31:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2677
                                          Entropy (8bit):3.9853353854192863
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:97EA11F386066B2AD1E9B8AB643F9C1E
                                          SHA1:E1C2FA414FA293C8395471309516B36ED03F7385
                                          SHA-256:6DCB1DB822D683A4F7520101102835CA842F9D686D280930CE03107A7C4DBA7D
                                          SHA-512:5AF32FA3C1003A6745888438DA4D26FD3787BF7A8718F3721DE47262B9B13504FEFEACB94B8421122F80153CB6603F1E5201954B6407824A1C6FBBD62D975F6C
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....D..:&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.]e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 16:31:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                          Category:dropped
                                          Size (bytes):2679
                                          Entropy (8bit):3.996515747912061
                                          Encrypted:false
                                          SSDEEP:
                                          MD5:0F26906EA2FB046CCCCFE378535A4442
                                          SHA1:83AADD4AF1713222D548555E3ECBEF449DFA254E
                                          SHA-256:856FF3E275DF6454D5FF8CF0382620F4D655A38A21CDCA919AC52B63DCE880A6
                                          SHA-512:5CE287C19D8421D2C1577C19BCBE6782E7F1766656E7994E9084630453CEC9215D52818F8CCF332E63EF0DA1F1D2E08EF27D77252EE0C1BDE44EFDE3DAC7DC39
                                          Malicious:false
                                          Reputation:unknown
                                          Preview:L..................F.@.. ...$+.,....w..:&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........k.]e.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                          No static file info