Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com

Overview

General Information

Sample URL:https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com
Analysis ID:1570345

Detection

HTMLPhisher, ReCaptcha Phish
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Yara detected Recaptcha Phish
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
Stores files to the Windows start menu directory
URL contains potential PII (phishing indication)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,3941485955034497807,11036203168277288222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.7.id.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
    0.6.id.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
      0.12.i.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
        0.10.i.script.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
          1.0.pages.csvJoeSecurity_ReCaptchaPhishYara detected Recaptcha PhishJoe Security
            Click to see the 9 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'office.aeentrabar.com' does not match the legitimate domain 'microsoft.com'., The domain 'aeentrabar.com' is not associated with Microsoft and appears suspicious., The use of 'office' as a subdomain could be an attempt to mimic Microsoft's Office services., The domain name includes an unusual and unrelated string 'aeentrabar', which is a common tactic in phishing URLs. DOM: 1.3.pages.csv
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'office.aeentrabar.com' does not match the legitimate domain 'microsoft.com'., The domain 'aeentrabar.com' is not associated with Microsoft and appears to be unrelated., The use of 'office' as a subdomain could be an attempt to mimic Microsoft's Office services, which is suspicious., The presence of input fields for 'Email, phone, or Skype' aligns with common phishing tactics targeting Microsoft accounts. DOM: 3.10.pages.csv
            Source: Yara matchFile source: 0.16.id.script.csv, type: HTML
            Source: Yara matchFile source: 2.6.pages.csv, type: HTML
            Source: Yara matchFile source: 0.27.i.script.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.9.pages.csv, type: HTML
            Source: Yara matchFile source: 3.10.pages.csv, type: HTML
            Source: Yara matchFile source: 0.7.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.6.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.12.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.10.i.script.csv, type: HTML
            Source: Yara matchFile source: 1.0.pages.csv, type: HTML
            Source: Yara matchFile source: 1.3.pages.csv, type: HTML
            Source: Yara matchFile source: 1.1.pages.csv, type: HTML
            Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://office.aeentrabar.com/kTNoOGHr#alissa.bess... High risk due to multiple red flags: 1) Obfuscated URL construction through string concatenation to hide the actual destination domain, 2) Suspicious redirect using window.location.assign, 3) Domain appears non-standard and potentially malicious (aeentrabar.com), 4) Function appears to execute after a verification callback, suggesting potential abuse of legitimate verification systems for malicious redirect
            Source: Chrome DOM: 1.5OCR Text: Microsoft Please stand by, while we are checking if the site cannectian is secure Verifying... CLOUDFLARE Ten-rs Microsoft needs to review the security of your connection before proceeding. Performance & security by Microsoft
            Source: Chrome DOM: 1.4OCR Text: Microsoft Please stand by, while we are checking if the site cannectian is secure Verifying... CLOUDFLARE Ten-rs Microsoft needs to review the security of your connection before proceeding. Performance & security by Microsoft
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30eOM5-8i-bqh4eFYuZ-5jhzu4d8v7_j8PmXH3ylSc-5n5t_3v52Wc5c7VcqvcB6kEx7Is3wg4hWnRHL2CmaDlWyT-EtluaXViTGQwj0h2Qde5RHHuXzV_kjvjmRWgo1QV_kka8PMr8e_S_RT966VyhEzsT19KlrBnf_I_v3tzO371y8-ubm6ePHzzo3dz6LaCa0aL4HuiylgEF7xpCDuILpfiPmH2ybkAFWxJlCAzqthz8WM38VM_8A0&cbcxt=&username=billg%40microsoft.com&mkt=en-US&lc=&pullStatus=0HTTP Parser: billg@microsoft.com
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: Number of links: 0
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: Number of links: 0
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: Base64 decoded: 89188cfb-dc58-48bb-aee8-e0eb9941eceab4eab1b8-2ad4-4ab3-bd76-1800d1305630
            Source: https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comHTTP Parser: Found new string: script ...var verifyCallback_CF = function (response) {. console.log("verified");. window.location.assign('ht' + 'tps' + '://' + 'o' + 'ffi' + 'ce.' + 'ae' + 'en' + 'tra' + 'ba' + 'r' + '.c' + 'om/' + 'kT' + 'N' + 'oOG' + 'Hr' + '?' + 'd=' + 'xt' + 'mt' + 'r' + 'JQ');. };.....
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: Title: Sign In does not match URL
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: Title: Error does not match URL
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.comSample URL: PII: alissa.bessette@eastwesttea.com
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Iframe src: https://ywnjb.aeentrabar.com/Me.htm?v=3
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: <input type="password" .../> found
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: <input type="password" .../> found
            Source: https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comHTTP Parser: No favicon
            Source: https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comHTTP Parser: No favicon
            Source: https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comHTTP Parser: No favicon
            Source: https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comHTTP Parser: No favicon
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No favicon
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No favicon
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No favicon
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No favicon
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No favicon
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: No favicon
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: No favicon
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30eHTTP Parser: No <meta name="author".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30eHTTP Parser: No <meta name="author".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30eHTTP Parser: No <meta name="author".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30eHTTP Parser: No <meta name="author".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30eHTTP Parser: No <meta name="author".. found
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27HTTP Parser: No <meta name="author".. found
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27HTTP Parser: No <meta name="author".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No <meta name="copyright".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No <meta name="copyright".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No <meta name="copyright".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No <meta name="copyright".. found
            Source: https://msft.sts.microsoft.com/adfs/ls/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN273kNu9t47PCju30e...HTTP Parser: No <meta name="copyright".. found
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: No <meta name="copyright".. found
            Source: https://certauth.msft.sts.microsoft.com/adfs/certauth/?client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&wa=wsignin1.0&wtrealm=urn%3afederation%3aMicrosoftOnline&wctx=LoginOptions%3D3%26estsredirect%3d2%26estsrequest%3drQQIARAAhZI_jNt0HMXj5C53FwGNWoQK0yEhgShJ_Cfxz45UCTuJE-f8J7k4ydkMUWI7thP_Yl9sx7FHWJhQxcBwIxLLTQgxIMTA0oGbbq4YEFN1Q1t1uqEDKcwV3-Hp-_Te9j6FA1CulbEy-mkOL6P1j6qArFWrtVmJwHWyVKVnaIkiTLKEGTSxi3BA6tP13ULx4630Q3Bd63w7KtXBF398eIkc22HoB_VKJY7jsjefO7pZ1j1Ycacrw1lZG_wXBLlGkIvsvrkqDQeX2YAkKJLGdocDAlRpFAVlubncyk17oUE-1NoiJjdQVG53HWHMuZpihZrCuupiWZOanKviI1tdnLrqmN-qCysUIbeUdv2dT4VxdymlaigqViy2-1sxZTBpIcZPsndkJgpt_LV4ayc1X2aP5t4aTnwvCC9y32WnKat2aOB0CNSCyUnP6boyiQoMTM9CCm9Kmteg7IHENoDP6l1h3T2rBWxzM-s3WoJAdsO25nCcFPVpAjIESCLDp60Sdma31_H5cryan44iG1uwSaIB33dOV1gq9Ia9AD-J-6acKq22oeInC713bsjVoRU2eA1MdUPj421SOhmmMYCdySqBZ1upadeIqb3ZwKq4NmvnAM7CeAS5NJlgOM37flebaQG5wblFzQ0FnTNGlAHQaDAMewTsyInLmONNyqyUNeZSIy1SQvF84PdKTJBs6ZBV5qlCq6QvbwXbusy9_4Z5N_hPufzugd7qKgc831w5xrG_9uaOa74JiQ1ekf91HQ-aZcZ1_87dmzmua30OHX3tBd48fN27...HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49775 version: TLS 1.2
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: global trafficDNS traffic detected: DNS query: m0g9861wc1.execute-api.us-east-1.amazonaws.com
            Source: global trafficDNS traffic detected: DNS query: office.aeentrabar.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: findicons.com
            Source: global trafficDNS traffic detected: DNS query: images.freeimages.com
            Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: api2.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: react.aeentrabar.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: ywnjb.aeentrabar.com
            Source: global trafficDNS traffic detected: DNS query: dc.services.visualstudio.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49726 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.16:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49775 version: TLS 1.2
            Source: classification engineClassification label: mal72.phis.win@22/6@46/270
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,3941485955034497807,11036203168277288222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1972,i,3941485955034497807,11036203168277288222,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Browser Extensions
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com0%Avira URL Cloudsafe
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            m0g9861wc1.execute-api.us-east-1.amazonaws.com
            54.235.109.11
            truefalse
              unknown
              react.aeentrabar.com
              172.86.84.193
              truefalse
                unknown
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  images.freeimages.com
                  18.161.111.41
                  truefalse
                    high
                    js.hcaptcha.com
                    104.19.230.21
                    truefalse
                      high
                      findicons.com
                      52.84.45.64
                      truefalse
                        unknown
                        challenges.cloudflare.com
                        104.18.95.41
                        truefalse
                          high
                          sni1gl.wpc.omegacdn.net
                          152.199.21.175
                          truefalse
                            high
                            www.google.com
                            142.250.181.100
                            truefalse
                              high
                              api2.hcaptcha.com
                              104.19.229.21
                              truefalse
                                unknown
                                newassets.hcaptcha.com
                                104.19.229.21
                                truefalse
                                  high
                                  office.aeentrabar.com
                                  172.86.84.193
                                  truetrue
                                    unknown
                                    ywnjb.aeentrabar.com
                                    172.86.84.193
                                    truefalse
                                      unknown
                                      aadcdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        high
                                        identity.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          dc.services.visualstudio.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://office.aeentrabar.com/kTNoOGHr#alissa.bessette@eastwesttea.comtrue
                                              unknown
                                              https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0false
                                                unknown
                                                https://office.aeentrabar.com/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638691111273749007.ODkxODhjZmItZGM1OC00OGJiLWFlZTgtZTBlYjk5NDFlY2VhYjRlYWIxYjgtMmFkNC00YWIzLWJkNzYtMTgwMGQxMzA1NjMw&ui_locales=en-US&mkt=en-US&client-request-id=a54e7827-d073-4835-9256-2d3a375bc921&state=azBYH97iH30gmyKPiJlO60LAmzXt82DNZoC8hSNBC7pBcJLrJX5sBDvbQCELL6JtGZiFFNuQ93mA37yudp9g-1XhGrwqkWnfRVuh1jByyZ7ppiRn1zLPUPs2KwQeOzTEGdY2KjcPqdO4UgtCIZ7acdZIwxy-KUzw7mH_nymXxNDh53ahvvm4Mre5q7mbtwVmFzy_129IppJZbZs6v2Fj5ltLcFdV8d70uSUtP3mHOylAeWvzAnTr1l8VZuTtMqSpP-Asyx9tBTfzT9Y6pOxLhg&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truetrue
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  172.217.19.227
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  13.107.246.63
                                                  s-part-0035.t-0009.t-msedge.netUnited States
                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  152.199.19.161
                                                  unknownUnited States
                                                  15133EDGECASTUSfalse
                                                  18.161.111.41
                                                  images.freeimages.comUnited States
                                                  3MIT-GATEWAYSUSfalse
                                                  172.217.17.46
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  20.50.88.242
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  104.18.94.41
                                                  unknownUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  20.189.173.3
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  172.86.84.193
                                                  react.aeentrabar.comUnited States
                                                  9009M247GBtrue
                                                  104.19.230.21
                                                  js.hcaptcha.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  142.250.181.42
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  1.1.1.1
                                                  unknownAustralia
                                                  13335CLOUDFLARENETUSfalse
                                                  157.58.197.16
                                                  unknownUnited States
                                                  3598MICROSOFT-CORP-ASUSfalse
                                                  172.217.17.78
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  172.217.17.35
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  104.18.95.41
                                                  challenges.cloudflare.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  20.50.88.235
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  104.116.245.11
                                                  unknownUnited States
                                                  20940AKAMAI-ASN1EUfalse
                                                  142.250.181.100
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  216.58.208.234
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  167.220.71.70
                                                  unknownUnited States
                                                  3598MICROSOFT-CORP-ASUSfalse
                                                  104.19.229.21
                                                  api2.hcaptcha.comUnited States
                                                  13335CLOUDFLARENETUSfalse
                                                  20.31.161.73
                                                  unknownUnited States
                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  152.199.21.175
                                                  sni1gl.wpc.omegacdn.netUnited States
                                                  15133EDGECASTUSfalse
                                                  54.235.109.11
                                                  m0g9861wc1.execute-api.us-east-1.amazonaws.comUnited States
                                                  14618AMAZON-AESUSfalse
                                                  173.194.222.84
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  52.84.45.64
                                                  findicons.comUnited States
                                                  55960BJ-GUANGHUAN-APBeijingGuanghuanXinwangDigitalCNfalse
                                                  142.250.181.74
                                                  unknownUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.16
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1570345
                                                  Start date and time:2024-12-06 20:44:28 +01:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                  Sample URL:https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:13
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • EGA enabled
                                                  Analysis Mode:stream
                                                  Analysis stop reason:Timeout
                                                  Detection:MAL
                                                  Classification:mal72.phis.win@22/6@46/270
                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 172.217.17.46, 172.217.19.227, 173.194.222.84, 172.217.17.78
                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • VT rate limit hit for: https://m0g9861wc1.execute-api.us-east-1.amazonaws.com/uyt/#alissa.bessette@eastwesttea.com
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 18:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2673
                                                  Entropy (8bit):3.98585495478991
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:89FD35FC9481AB974500151AAF1CA5B1
                                                  SHA1:C9E1A33C80B78DA3E92A8DA0B8F9B3DFAA07C770
                                                  SHA-256:4AB8B4E52F725BCD8278844E214E07EA126B9617D928D395EF3B85ECFFB9364A
                                                  SHA-512:1E6F4DF313B2BBD2D064ED4686AF6848AF89F2C6EA9C1F505AD0E6FF39434169FEEC1AE7D0F2010BEC7ED9D3398788ADB532C8452CCD1DAECCB627C0BA044AFC
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....??T.H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?=.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 18:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2675
                                                  Entropy (8bit):4.001199117015605
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:1D2EB981D73B44A178901B2245F6619B
                                                  SHA1:EB12AF56C241A8631D722BEC33F99CDC7F7A74DF
                                                  SHA-256:1C08A79D145B5A5DF5C1715DE146171938D9193E408D7EC534D16C7773A564EC
                                                  SHA-512:B2A66B8EDAC85FE24EC19B43857B4FAEBA5A986AA345E215585D709A3F78F1074A5FA77EE3C8E1ED5E577E15E932527F12D87B619EDA777C6A21BFB8534FDD39
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....S.3T.H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?=.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2689
                                                  Entropy (8bit):4.010773514879015
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:16E9DA01B6C5FF234B7D655C42845597
                                                  SHA1:96F55B7BBF2F055E8FC60DFB4FD3B1C1CD4F5CAD
                                                  SHA-256:95D3A3B9E341C7A4B018934D2029AC4CFD188060736B1C3D1E3FF48221B0F448
                                                  SHA-512:6B07E778A32EFBE6FBCFF337B8E4C2EECFF537A92B101B4E4C8FE6A2906CA0CF8F70D1248D3BE3B19D180D0E945A75C24FED7BBE4022B6E28B9778657A5C2A16
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?=.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 18:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.9991803991091044
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:BCB6F76D61DAC97F45BA2648C2D83541
                                                  SHA1:7283A59212491B34D7D168F4AAD2AB46EE627C33
                                                  SHA-256:C95927400C5C56C05C31279ED4A101F45309F966AD968EC176A58B18858B4DC8
                                                  SHA-512:301AF8AC264BE548A8ABDF82496AC42C4196B796B326E61DAB106716F3CAE465EC5D003C3B2CA0F06EA474A45D15C162EE0AE32290E364E337112FB8B0EE633C
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,....!P.T.H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?=.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 18:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2677
                                                  Entropy (8bit):3.99095456708377
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:10654990DCD940736DA0CD5C42BE41C8
                                                  SHA1:46C1228F886A7A1E761F8EEAE80D1BBF25C7D539
                                                  SHA-256:C35E03FCAD6A7F291B1B777D978477CC22EA442D583CD1B51FB164508D4F3416
                                                  SHA-512:428CD63FA68A690E0829A095C3A8CE583D515D8DE3A6BFAED85B7BFF0EFCF08895490DBBBCFC57D8BD7676E10492F75FE850F31C9F749D46EF00280639F789E7
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......9T.H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?=.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 6 18:44:57 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                  Category:dropped
                                                  Size (bytes):2679
                                                  Entropy (8bit):3.9990371137163248
                                                  Encrypted:false
                                                  SSDEEP:
                                                  MD5:B9ED02EB1EA1BDDB993212E53EE37537
                                                  SHA1:AAF1B17A8CE93A96ECFAA599FC2EFFC6FDBDD339
                                                  SHA-256:54AA21E75C284147925385D7641DBF8395760AA8B4EBBBF23DB2C258CFF9A9A8
                                                  SHA-512:A7E74DC9BB813F81EA13ABE334DB12ADEB7AF15147E0FC281200A08723279A6F6991F66CA31D089CE84B9CB757941F01C0A41B6AA04CCF7A4098322EF107E736
                                                  Malicious:false
                                                  Reputation:unknown
                                                  Preview:L..................F.@.. ...$+.,......%T.H..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........?=.b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                  No static file info