Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bitvavo.debak.nl/signin-oidc

Overview

General Information

Sample URL:https://bitvavo.debak.nl/signin-oidc
Analysis ID:1590350
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish54
AI detected suspicious Javascript
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 2676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3448 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1956,i,16592289155535084197,623021359243731274,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitvavo.debak.nl/signin-oidc" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.4.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.0.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.13.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          2.1.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://bitvavo.debak.nl/signin-oidcAvira URL Cloud: detection malicious, Label: phishing

            Phishing

            barindex
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'debak.ciamlogin.com' does not match the legitimate domain 'microsoft.com'., The domain 'ciamlogin.com' is not commonly associated with Microsoft and could be a third-party service., The presence of a subdomain 'debak' and the main domain 'ciamlogin.com' suggests a potential phishing attempt, as it does not directly relate to Microsoft., The email domain 'toop.org' in the input fields is unrelated to Microsoft, which raises further suspicion. DOM: 2.2.pages.csv
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is a well-known brand with a legitimate domain of 'microsoft.com'., The URL 'debak.ciamlogin.com' does not match the legitimate domain of Microsoft., The domain 'ciamlogin.com' is not associated with Microsoft and could be a third-party service., The subdomain 'debak' and the domain 'ciamlogin.com' are suspicious as they do not relate to Microsoft's known domains., The presence of a subdomain and a domain that do not match Microsoft's legitimate domain increases the likelihood of phishing. DOM: 2.3.pages.csv
            Source: Yara matchFile source: 0.4.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.0.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.13.i.script.csv, type: HTML
            Source: Yara matchFile source: 1.0.pages.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 2.4.pages.csv, type: HTML
            Source: 0.11.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://debak.ciamlogin.com/b4d386f9-19ed-4665-827... This script demonstrates several high-risk behaviors, including redirecting the user to an unknown domain and potentially collecting sensitive information (session ID) without transparency. While the script may have a legitimate purpose, such as preventing unauthorized framing, the lack of context and the use of obfuscated code raise significant security concerns.
            Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://bitvavo.debak.nl
            Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://bitvavo.debak.nl
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0HTTP Parser: Number of links: 0
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0HTTP Parser: Base64 decoded: 65a44979-db1d-47c1-9b94-920b78518dcfb213d36f-5741-400f-9903-b7e48e21f53f
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0HTTP Parser: Title: Redirecting does not match URL
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0HTTP Parser: No favicon
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0HTTP Parser: No <meta name="author".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0HTTP Parser: No <meta name="copyright".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: global trafficTCP traffic: 192.168.2.4:58800 -> 162.159.36.2:53
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: bitvavo.debak.nl to https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3a%2f%2fbitvavo.debak.nl%2fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.njvhndq5nzktzgixzc00n2mxltliotqtotiwyjc4nte4zgnmyjixm2qznmytntc0ms00mdbmltk5mdmtyjdlndhlmjfmntnm&client_info=1&x-client-brkrver=idweb.3.5.0.0&state=cfdj8nfo9wfn7g1ogcl5rhnspxmweukhi5os-b7l_lolacrg1csuce6qxmhzz7dxjgfgghgstixisuocd_g47bfrkw8dc7bwnqowoflvslywzbqssgkjbxhplsolqdwkyfcgm-j8gawhpzhzfzlniltlaufvpmp-zc-oachl1nolzaj2aenuiphlquwnk7zypstntt32_pxpvdcia1verzafwd1cfkl56cs5enlg1al_prbb2las72xzhouyiujpr8wj-r489gdawhc9l8jtmxtf_ae2pssl2aqbgba6pspfcsgx&x-client-sku=id_net9_0&x-client-ver=8.3.0.0
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /signin-oidc HTTP/1.1Host: bitvavo.debak.nlConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: bitvavo.debak.nl
            Source: global trafficDNS traffic detected: DNS query: debak.ciamlogin.com
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: 206.23.85.13.in-addr.arpa
            Source: chromecache_78.2.drString found in binary or memory: https://login.microsoftonline.com
            Source: chromecache_78.2.drString found in binary or memory: https://login.windows-ppe.net
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 58864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: classification engineClassification label: mal72.phis.win@17/43@14/7
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1956,i,16592289155535084197,623021359243731274,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitvavo.debak.nl/signin-oidc"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1956,i,16592289155535084197,623021359243731274,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
            Browser Extensions
            1
            Process Injection
            1
            Process Injection
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            https://bitvavo.debak.nl/signin-oidc100%Avira URL Cloudphishing
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            NameIPActiveMaliciousAntivirus DetectionReputation
            s-part-0016.t-0009.t-msedge.net
            13.107.246.44
            truefalse
              high
              s-part-0017.t-0009.t-msedge.net
              13.107.246.45
              truefalse
                high
                sni1gl.wpc.omegacdn.net
                152.199.21.175
                truefalse
                  high
                  www.google.com
                  142.250.185.196
                  truefalse
                    high
                    debak.nl
                    77.163.43.148
                    truetrue
                      unknown
                      debak.ciamlogin.com
                      unknown
                      unknowntrue
                        unknown
                        identity.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          bitvavo.debak.nl
                          unknown
                          unknowntrue
                            unknown
                            aadcdn.msftauth.net
                            unknown
                            unknownfalse
                              high
                              206.23.85.13.in-addr.arpa
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://bitvavo.debak.nl/signin-oidctrue
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://login.microsoftonline.comchromecache_78.2.drfalse
                                    high
                                    https://login.windows-ppe.netchromecache_78.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      142.250.185.196
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      77.163.43.148
                                      debak.nlNetherlands
                                      1136KPNKPNNationalEUtrue
                                      142.250.181.228
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      192.168.2.5
                                      192.168.2.23
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1590350
                                      Start date and time:2025-01-14 00:25:22 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 25s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://bitvavo.debak.nl/signin-oidc
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal72.phis.win@17/43@14/7
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.78, 108.177.15.84, 142.250.185.206, 142.250.185.238, 216.58.206.78, 20.190.159.0, 20.190.159.68, 40.126.31.69, 40.126.31.67, 20.190.159.75, 40.126.31.71, 20.190.159.23, 20.190.159.73, 2.19.126.146, 2.19.126.143, 20.190.159.4, 20.190.159.64, 20.190.159.71, 199.232.214.172, 142.250.185.138, 142.250.184.234, 172.217.18.10, 142.250.185.106, 142.250.185.202, 216.58.206.74, 216.58.212.170, 142.250.186.170, 142.250.186.74, 216.58.212.138, 142.250.186.42, 142.250.185.74, 142.250.185.170, 142.250.185.234, 142.250.186.106, 172.217.16.202, 2.17.190.73, 142.250.186.110, 216.58.206.46, 20.190.159.2, 142.250.185.110, 142.250.181.227, 40.79.141.153, 184.28.90.27, 13.107.246.44, 13.107.246.45, 52.149.20.212, 13.85.23.206, 20.109.210.53
                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, dns.msftncsi.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, onedscolprdfrc00.francecentral.cloudapp.azure.com, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, eu.events.data.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, eu-mobile.events.data.microsoft.com
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://bitvavo.debak.nl/signin-oidc
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                      Category:dropped
                                      Size (bytes):61052
                                      Entropy (8bit):7.996159932827634
                                      Encrypted:true
                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:downloaded
                                      Size (bytes):2672
                                      Entropy (8bit):6.640973516071413
                                      Encrypted:false
                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                      Category:downloaded
                                      Size (bytes):49954
                                      Entropy (8bit):7.99493321471063
                                      Encrypted:true
                                      SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                      MD5:E16AC075AC754DBD1CF969508220E30D
                                      SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                      SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                      SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js
                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:downloaded
                                      Size (bytes):3620
                                      Entropy (8bit):6.867828878374734
                                      Encrypted:false
                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                      Category:downloaded
                                      Size (bytes):61052
                                      Entropy (8bit):7.996159932827634
                                      Encrypted:true
                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                      Category:dropped
                                      Size (bytes):1435
                                      Entropy (8bit):7.8613342322590265
                                      Encrypted:false
                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                      Category:dropped
                                      Size (bytes):116345
                                      Entropy (8bit):7.997378915283506
                                      Encrypted:true
                                      SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                      MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                      SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                      SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                      SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                      Category:downloaded
                                      Size (bytes):16378
                                      Entropy (8bit):7.986541062710992
                                      Encrypted:false
                                      SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                      MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                      SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                      SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                      SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js
                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                      Category:downloaded
                                      Size (bytes):1435
                                      Entropy (8bit):7.8613342322590265
                                      Encrypted:false
                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):72
                                      Entropy (8bit):4.241202481433726
                                      Encrypted:false
                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                      Category:downloaded
                                      Size (bytes):122725
                                      Entropy (8bit):7.997347629519925
                                      Encrypted:true
                                      SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                      MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                      SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                      SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                      SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js
                                      Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                      Category:downloaded
                                      Size (bytes):673
                                      Entropy (8bit):7.6596900876595075
                                      Encrypted:false
                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                      MD5:0E176276362B94279A4492511BFCBD98
                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                      Category:downloaded
                                      Size (bytes):20410
                                      Entropy (8bit):7.980582012022051
                                      Encrypted:false
                                      SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                      MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                      SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                      SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                      SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:downloaded
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):28
                                      Entropy (8bit):4.307354922057605
                                      Encrypted:false
                                      SSDEEP:3:8Kiun9ks:8Kiun2s
                                      MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                      SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                      SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                      SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlcZVBdKYVJExIFDdFbUVISBQ1Xevf9?alt=proto
                                      Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                      Category:dropped
                                      Size (bytes):621
                                      Entropy (8bit):7.673946009263606
                                      Encrypted:false
                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                      MD5:4761405717E938D7E7400BB15715DB1E
                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                      Malicious:false
                                      Reputation:low
                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):3452
                                      Entropy (8bit):5.117912766689607
                                      Encrypted:false
                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://login.live.com/Me.htm?v=3
                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:dropped
                                      Size (bytes):3620
                                      Entropy (8bit):6.867828878374734
                                      Encrypted:false
                                      SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                      MD5:B540A8E518037192E32C4FE58BF2DBAB
                                      SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                      SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                      SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                      Category:dropped
                                      Size (bytes):35170
                                      Entropy (8bit):7.993096534744333
                                      Encrypted:true
                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                      Category:dropped
                                      Size (bytes):122725
                                      Entropy (8bit):7.997347629519925
                                      Encrypted:true
                                      SSDEEP:3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft
                                      MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                      SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                      SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                      SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 352 x 3
                                      Category:dropped
                                      Size (bytes):2672
                                      Entropy (8bit):6.640973516071413
                                      Encrypted:false
                                      SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                      MD5:166DE53471265253AB3A456DEFE6DA23
                                      SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                      SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                      SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                      Category:downloaded
                                      Size (bytes):116345
                                      Entropy (8bit):7.997378915283506
                                      Encrypted:true
                                      SSDEEP:3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4
                                      MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                      SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                      SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                      SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js
                                      Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                      Category:downloaded
                                      Size (bytes):621
                                      Entropy (8bit):7.673946009263606
                                      Encrypted:false
                                      SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                      MD5:4761405717E938D7E7400BB15715DB1E
                                      SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                      SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                      SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                      Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142534
                                      Category:dropped
                                      Size (bytes):49954
                                      Entropy (8bit):7.99493321471063
                                      Encrypted:true
                                      SSDEEP:1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV
                                      MD5:E16AC075AC754DBD1CF969508220E30D
                                      SHA1:69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50
                                      SHA-256:E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC
                                      SHA-512:12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                      Category:dropped
                                      Size (bytes):673
                                      Entropy (8bit):7.6596900876595075
                                      Encrypted:false
                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                      MD5:0E176276362B94279A4492511BFCBD98
                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:dropped
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                      Category:dropped
                                      Size (bytes):16378
                                      Entropy (8bit):7.986541062710992
                                      Encrypted:false
                                      SSDEEP:384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki
                                      MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                      SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                      SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                      SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                      Category:downloaded
                                      Size (bytes):35170
                                      Entropy (8bit):7.993096534744333
                                      Encrypted:true
                                      SSDEEP:768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf
                                      MD5:171A4DD9400708B88724B57D62B24A6A
                                      SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                      SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                      SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js
                                      Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 14, 2025 00:26:17.276361942 CET49675443192.168.2.4173.222.162.32
                                      Jan 14, 2025 00:26:22.850163937 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:22.850193024 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:22.850263119 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:22.850430012 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:22.850439072 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:23.484334946 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:23.484626055 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:23.484637976 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:23.485619068 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:23.485779047 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:23.486906052 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:23.486984968 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:23.527885914 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:23.527947903 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:23.574724913 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:23.998418093 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:23.998446941 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:23.998682976 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:23.998862982 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:23.998923063 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:23.999001980 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:23.999114990 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:23.999126911 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:23.999403000 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:23.999428034 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.642682076 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.642975092 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.642987013 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.644629955 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.644696951 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.649394989 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.649477959 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.649602890 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.649621010 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.660819054 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.661041975 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.661103964 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.662123919 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.662198067 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.662508965 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.662580967 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.699332952 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.714586973 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.714653015 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.762099981 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.907819986 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.907987118 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:24.908049107 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.909540892 CET49740443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:26:24.909574032 CET4434974077.163.43.148192.168.2.4
                                      Jan 14, 2025 00:26:33.408632994 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:33.408698082 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:33.408804893 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:33.551264048 CET49738443192.168.2.4142.250.185.196
                                      Jan 14, 2025 00:26:33.551327944 CET44349738142.250.185.196192.168.2.4
                                      Jan 14, 2025 00:26:46.770797968 CET5880053192.168.2.4162.159.36.2
                                      Jan 14, 2025 00:26:46.778011084 CET5358800162.159.36.2192.168.2.4
                                      Jan 14, 2025 00:26:46.778098106 CET5880053192.168.2.4162.159.36.2
                                      Jan 14, 2025 00:26:46.785197020 CET5358800162.159.36.2192.168.2.4
                                      Jan 14, 2025 00:26:47.246881008 CET5880053192.168.2.4162.159.36.2
                                      Jan 14, 2025 00:26:47.253962040 CET5358800162.159.36.2192.168.2.4
                                      Jan 14, 2025 00:26:47.254123926 CET5880053192.168.2.4162.159.36.2
                                      Jan 14, 2025 00:27:09.728523970 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:27:09.728543043 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:27:14.852274895 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:27:14.852338076 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:27:14.852428913 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:27:14.871256113 CET49741443192.168.2.477.163.43.148
                                      Jan 14, 2025 00:27:14.871284008 CET4434974177.163.43.148192.168.2.4
                                      Jan 14, 2025 00:27:22.911679983 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:22.911792040 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:22.911901951 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:22.912120104 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:22.912163019 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:23.554960012 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:23.555322886 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:23.555351019 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:23.556066990 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:23.556411028 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:23.556508064 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:23.603718996 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:33.488853931 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:33.489005089 CET44358864142.250.181.228192.168.2.4
                                      Jan 14, 2025 00:27:33.489157915 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:33.835115910 CET58864443192.168.2.4142.250.181.228
                                      Jan 14, 2025 00:27:33.835186005 CET44358864142.250.181.228192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 14, 2025 00:26:18.721997976 CET53588201.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:19.754578114 CET53614771.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:22.841428041 CET6331153192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:22.841619968 CET6119153192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:22.848431110 CET53633111.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:22.849356890 CET53611911.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:23.985435963 CET6079853192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:23.985727072 CET5073853192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:23.997421026 CET53507381.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:23.997963905 CET53607981.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:24.910281897 CET5018053192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:24.910444975 CET6442753192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:27.997824907 CET6081553192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:27.998136044 CET6334353192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:28.305619001 CET5342253192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:28.310940027 CET5574653192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:28.314512968 CET53534221.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:28.339323997 CET53557461.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:31.668392897 CET53527731.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:35.577043056 CET138138192.168.2.4192.168.2.255
                                      Jan 14, 2025 00:26:36.675513029 CET53529041.1.1.1192.168.2.4
                                      Jan 14, 2025 00:26:41.844083071 CET6300753192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:41.844271898 CET6453853192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:46.770334959 CET5349715162.159.36.2192.168.2.4
                                      Jan 14, 2025 00:26:47.315140009 CET5422953192.168.2.41.1.1.1
                                      Jan 14, 2025 00:26:47.415009975 CET53542291.1.1.1192.168.2.4
                                      Jan 14, 2025 00:27:22.901462078 CET5049553192.168.2.41.1.1.1
                                      Jan 14, 2025 00:27:22.910461903 CET53504951.1.1.1192.168.2.4
                                      TimestampSource IPDest IPChecksumCodeType
                                      Jan 14, 2025 00:26:25.108537912 CET192.168.2.41.1.1.1c27e(Port unreachable)Destination Unreachable
                                      Jan 14, 2025 00:26:41.932137012 CET192.168.2.41.1.1.1c27b(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 14, 2025 00:26:22.841428041 CET192.168.2.41.1.1.10x4f0Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:22.841619968 CET192.168.2.41.1.1.10x3bb8Standard query (0)www.google.com65IN (0x0001)false
                                      Jan 14, 2025 00:26:23.985435963 CET192.168.2.41.1.1.10x2e67Standard query (0)bitvavo.debak.nlA (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:23.985727072 CET192.168.2.41.1.1.10x91fcStandard query (0)bitvavo.debak.nl65IN (0x0001)false
                                      Jan 14, 2025 00:26:24.910281897 CET192.168.2.41.1.1.10xabb7Standard query (0)debak.ciamlogin.comA (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:24.910444975 CET192.168.2.41.1.1.10x6df3Standard query (0)debak.ciamlogin.com65IN (0x0001)false
                                      Jan 14, 2025 00:26:27.997824907 CET192.168.2.41.1.1.10x6541Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:27.998136044 CET192.168.2.41.1.1.10xdaaStandard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                      Jan 14, 2025 00:26:28.305619001 CET192.168.2.41.1.1.10x91b3Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.310940027 CET192.168.2.41.1.1.10xbb8Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                      Jan 14, 2025 00:26:41.844083071 CET192.168.2.41.1.1.10xbab5Standard query (0)debak.ciamlogin.comA (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:41.844271898 CET192.168.2.41.1.1.10x4245Standard query (0)debak.ciamlogin.com65IN (0x0001)false
                                      Jan 14, 2025 00:26:47.315140009 CET192.168.2.41.1.1.10xe251Standard query (0)206.23.85.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                      Jan 14, 2025 00:27:22.901462078 CET192.168.2.41.1.1.10x90aeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 14, 2025 00:26:22.848431110 CET1.1.1.1192.168.2.40x4f0No error (0)www.google.com142.250.185.196A (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:22.849356890 CET1.1.1.1192.168.2.40x3bb8No error (0)www.google.com65IN (0x0001)false
                                      Jan 14, 2025 00:26:23.997963905 CET1.1.1.1192.168.2.40x2e67No error (0)bitvavo.debak.nldebak.nlCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:23.997963905 CET1.1.1.1192.168.2.40x2e67No error (0)debak.nl77.163.43.148A (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:24.955224037 CET1.1.1.1192.168.2.40xabb7No error (0)debak.ciamlogin.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:25.108453989 CET1.1.1.1192.168.2.40x6df3No error (0)debak.ciamlogin.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:26.137743950 CET1.1.1.1192.168.2.40x25c5No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:26.137743950 CET1.1.1.1192.168.2.40x25c5No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:26.989620924 CET1.1.1.1192.168.2.40x9fe2No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:26.989620924 CET1.1.1.1192.168.2.40x9fe2No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.006810904 CET1.1.1.1192.168.2.40x6541No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.007945061 CET1.1.1.1192.168.2.40xdaaNo error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.314512968 CET1.1.1.1192.168.2.40x91b3No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.314512968 CET1.1.1.1192.168.2.40x91b3No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.314512968 CET1.1.1.1192.168.2.40x91b3No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.339323997 CET1.1.1.1192.168.2.40xbb8No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:28.339323997 CET1.1.1.1192.168.2.40xbb8No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:41.889897108 CET1.1.1.1192.168.2.40xbab5No error (0)debak.ciamlogin.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:41.932075024 CET1.1.1.1192.168.2.40x4245No error (0)debak.ciamlogin.comak.privatelink.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 14, 2025 00:26:47.415009975 CET1.1.1.1192.168.2.40xe251Name error (3)206.23.85.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                                      Jan 14, 2025 00:27:22.910461903 CET1.1.1.1192.168.2.40x90aeNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                      • bitvavo.debak.nl
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.44974077.163.43.1484433448C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-13 23:26:24 UTC670OUTGET /signin-oidc HTTP/1.1
                                      Host: bitvavo.debak.nl
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-13 23:26:24 UTC1634INHTTP/1.1 302 Found
                                      Cache-Control: no-cache,no-store
                                      Pragma: no-cache
                                      Transfer-Encoding: chunked
                                      Expires: -1
                                      Location: https://debak.ciamlogin.com/b4d386f9-19ed-4665-8274-643f6e094e6d/oauth2/v2.0/authorize?client_id=bf4983a9-1136-48b8-9304-04b416971e04&redirect_uri=https%3A%2F%2Fbitvavo.debak.nl%2Fsignin-oidc&response_type=id_token&scope=openid%20profile&response_mode=form_post&nonce=638724075848211305.NjVhNDQ5NzktZGIxZC00N2MxLTliOTQtOTIwYjc4NTE4ZGNmYjIxM2QzNmYtNTc0MS00MDBmLTk5MDMtYjdlNDhlMjFmNTNm&client_info=1&x-client-brkrver=IDWeb.3.5.0.0&state=CfDJ8NFo9WFn7g1OgcL5rhnSPxmWeUKHI5OS-B7l_lOlACRg1csUcE6qXMhzZ7dxJGFGghGStiXISuOCD_g47BFrkW8dc7BWNqoWOfLvSLyWzBQsSGkJBxhPlSolqDwKyFcgm-J8GaWHpzHzFzLniltLauFVPMp-zC-OAcHl1nolZaj2aEnuipHlqUwnK7zYPSTntT32_pXPvdcia1VErZAfWD1cFKL56cs5ENLg1Al_Prbb2LAS72XzHouYiuJPr8WJ-R489gDaWhC9l8jTMXtF_AE2PSsl2aQbGbA6pSPfCSgx&x-client-SKU=ID_NET9_0&x-client-ver=8.3.0.0
                                      Server: Microsoft-IIS/10.0
                                      Strict-Transport-Security: max-age=2592000
                                      Set-Cookie: .AspNetCore.OpenIdConnect.Nonce.CfDJ8NFo9WFn7g1OgcL5rhnSPxn4xLaJIJLE8hbkmgxvkj5jYK-3spkf7KXEeNNEZNR2d5yt6m6qzgq9A1oImfvxVqvOnuXtkMr7feJWvTZ64pUjPUwGcg10Oc1elOxaBhgsOS0dajmv7fJI19FFaFdRLK329A_YEZ2MghlKRpRgyN_3lgl5Sp__1UL4yjd6TUFawpTskSZdaDZvfwxOQi9as2PmvEgupsEdDJoDKRaf_ocOWlEJEFI2AZ_TQIS-g8nakd52gBM1yuVzvq8ZJzA8XLc=N; expires=Mon, 13 Jan 2025 23:41:24 GMT; path=/signin-oidc; secure; samesite=none; httponly
                                      Set-Cookie: .AspNetCore.Correlation.h514cmlCw3Toa-zgPPT7JXrDZgAet6CW7wbGZY5G0UY=N; expires=Mon, 13 Jan 2025 23:41:24 GMT; path=/signin-oidc; secure; samesite=none; httponly
                                      Date: Mon, 13 Jan 2025 23:26:24 GMT
                                      Connection: close
                                      2025-01-13 23:26:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:18:26:13
                                      Start date:13/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:18:26:17
                                      Start date:13/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 --field-trial-handle=1956,i,16592289155535084197,623021359243731274,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:18:26:23
                                      Start date:13/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bitvavo.debak.nl/signin-oidc"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly