Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML

Overview

General Information

Sample URL:https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML
Analysis ID:1592365
Infos:

Detection

HTMLPhisher
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Yara detected HtmlPhish29
Yara detected HtmlPhish44
Yara detected obfuscated html page
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 1748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3260 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2232,i,3775122873185962186,10663787644327668169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_68JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    dropped/chromecache_68JoeSecurity_ObshtmlYara detected obfuscated html pageJoe Security
      SourceRuleDescriptionAuthorStrings
      1.0.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
        1.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          1.1.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
            1.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLAvira URL Cloud: detection malicious, Label: phishing

              Phishing

              barindex
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: 1.0.pages.csv, type: HTML
              Source: Yara matchFile source: 1.1.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_68, type: DROPPED
              Source: Yara matchFile source: dropped/chromecache_68, type: DROPPED
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLJoe Sandbox AI: Page contains button: 'Verify' Source: '1.0.pages.csv'
              Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://m3ins.azurewebsites.net/?user-agent=Mozill... This script exhibits several high-risk behaviors that are indicative of malicious intent. It uses the `document.write()` function to dynamically insert HTML content, which can be used to execute remote or dynamic code. The content is also heavily obfuscated, making it difficult to analyze the true purpose of the script. Additionally, the script appears to be setting various meta tags and other elements that could be used for data exfiltration or other malicious activities. Overall, the combination of dynamic code execution, obfuscation, and suspicious metadata suggests a high-risk script that should be further investigated.
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: document.write(unescape('%3C%21%44%4F%43%54%59%50%45%20%68%74%6D%6C%3E%20%3C%68%74%6D%6C%20%64%
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: Number of links: 0
              Source: https://login.microsoftonline.com/common/oauth2/deviceauthHTTP Parser: Number of links: 0
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: Title: Sign in to your account does not match URL
              Source: https://login.microsoftonline.com/common/oauth2/deviceauthHTTP Parser: Title: Sign in to your account does not match URL
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: No <meta name="author".. found
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: No <meta name="author".. found
              Source: https://login.microsoftonline.com/common/oauth2/deviceauthHTTP Parser: No <meta name="author".. found
              Source: https://login.microsoftonline.com/common/oauth2/deviceauthHTTP Parser: No <meta name="author".. found
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: No <meta name="copyright".. found
              Source: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLHTTP Parser: No <meta name="copyright".. found
              Source: https://login.microsoftonline.com/common/oauth2/deviceauthHTTP Parser: No <meta name="copyright".. found
              Source: https://login.microsoftonline.com/common/oauth2/deviceauthHTTP Parser: No <meta name="copyright".. found
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /get?url=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fdevicecode%3Fapi-version%3D1.0%26client_id%3Dd3590ed6-52b3-4102-aeff-aad2292ab01c%26resource%3Dhttps%3A%2F%2Fgraph.windows.net HTTP/1.1Host: api.allorigins.winConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://m3ins.azurewebsites.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /get?url=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fdevicecode%3Fapi-version%3D1.0%26client_id%3Dd3590ed6-52b3-4102-aeff-aad2292ab01c%26resource%3Dhttps%3A%2F%2Fgraph.windows.net HTTP/1.1Host: api.allorigins.winConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: m3ins.azurewebsites.net
              Source: global trafficDNS traffic detected: DNS query: api.allorigins.win
              Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
              Source: chromecache_60.2.drString found in binary or memory: https://login.microsoftonline.com
              Source: chromecache_60.2.drString found in binary or memory: https://login.windows-ppe.net
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: classification engineClassification label: mal92.phis.win@17/33@12/6
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2232,i,3775122873185962186,10663787644327668169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2232,i,3775122873185962186,10663787644327668169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
              Browser Extensions
              1
              Process Injection
              1
              Process Injection
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML100%Avira URL Cloudphishing
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              s-part-0016.t-0009.t-msedge.net
              13.107.246.44
              truefalse
                high
                s-part-0017.t-0009.t-msedge.net
                13.107.246.45
                truefalse
                  high
                  www.google.com
                  142.250.185.132
                  truefalse
                    high
                    api.allorigins.win
                    188.114.97.3
                    truefalse
                      high
                      m3ins.azurewebsites.net
                      unknown
                      unknowntrue
                        unknown
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          high
                          login.microsoftonline.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://login.microsoftonline.com/common/oauth2/deviceauthfalse
                              high
                              https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTMLtrue
                                unknown
                                https://api.allorigins.win/get?url=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fdevicecode%3Fapi-version%3D1.0%26client_id%3Dd3590ed6-52b3-4102-aeff-aad2292ab01c%26resource%3Dhttps%3A%2F%2Fgraph.windows.netfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://login.microsoftonline.comchromecache_60.2.drfalse
                                    high
                                    https://login.windows-ppe.netchromecache_60.2.drfalse
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.185.132
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      188.114.97.3
                                      api.allorigins.winEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      188.114.96.3
                                      unknownEuropean Union
                                      13335CLOUDFLARENETUSfalse
                                      IP
                                      192.168.2.4
                                      192.168.2.5
                                      Joe Sandbox version:42.0.0 Malachite
                                      Analysis ID:1592365
                                      Start date and time:2025-01-16 01:44:05 +01:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 11s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:MAL
                                      Classification:mal92.phis.win@17/33@12/6
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.174, 108.177.15.84, 142.250.184.206, 216.58.212.174, 216.58.206.46, 20.49.104.53, 142.250.184.234, 142.250.185.106, 172.190.213.174, 20.76.201.171, 20.70.246.20, 20.112.250.133, 20.236.44.162, 20.231.239.246, 95.101.149.131, 40.126.32.138, 40.126.32.140, 20.190.160.22, 40.126.32.134, 20.190.160.17, 20.190.160.20, 40.126.32.133, 20.190.160.14, 217.20.57.34, 2.23.209.34, 2.23.209.17, 40.126.32.76, 40.126.32.72, 40.126.32.74, 2.23.77.188, 142.250.186.170, 142.250.186.138, 172.217.18.10, 216.58.212.170, 142.250.185.202, 216.58.206.74, 142.250.186.42, 142.250.185.170, 142.250.185.138, 142.250.185.234, 172.217.23.106, 172.217.16.202, 142.250.186.74, 142.250.185.74, 142.250.185.110, 216.58.206.78, 142.250.186.46, 172.217.18.14, 142.250.186.174, 142.250.185.67, 142.250.186.78, 142.250.185.142, 142.250.185.238, 52.138.229.66, 52.178.17.3, 184.28.90.27, 4.245.163.56, 13.107.246.44, 13.107.246.45
                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, waws-prod-blu-287-d32d.eastus.cloudapp.azure.com, e13678.dscb.akamaiedge.net, www.tm.aadcdn.msftauth.trafficmanager.net, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, _8443._https.m3insdevices.eastus.cloudapp.azure.com, ak.privatelink.msidentity.com, onedscolprdneu14.northeurope.cloudapp.azure.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, www.microsoft.com-c-3.edgekey.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, www.tm.ak.prd.aadg.trafficmanager.net, e329293.dscd.akamaiedge.net, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, m3insdevices.eastus.cloudapp.azure.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.ne
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML
                                      No simulations
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                      Category:downloaded
                                      Size (bytes):61052
                                      Entropy (8bit):7.996159932827634
                                      Encrypted:true
                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (3450), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):3452
                                      Entropy (8bit):5.117912766689607
                                      Encrypted:false
                                      SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac
                                      MD5:CB06E9A552B197D5C0EA600B431A3407
                                      SHA1:04E167433F2F1038C78F387F8A166BB6542C2008
                                      SHA-256:1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021
                                      SHA-512:1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9
                                      Malicious:false
                                      Reputation:low
                                      URL:https://login.live.com/Me.htm?v=3
                                      Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                      Category:dropped
                                      Size (bytes):61052
                                      Entropy (8bit):7.996159932827634
                                      Encrypted:true
                                      SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                      MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                      SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                      SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                      SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                      Category:downloaded
                                      Size (bytes):1435
                                      Entropy (8bit):7.8613342322590265
                                      Encrypted:false
                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                      Category:dropped
                                      Size (bytes):1435
                                      Entropy (8bit):7.8613342322590265
                                      Encrypted:false
                                      SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                      MD5:9F368BC4580FED907775F31C6B26D6CF
                                      SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                      SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                      SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):798
                                      Entropy (8bit):5.618815955763162
                                      Encrypted:false
                                      SSDEEP:24:YdREVKXdwvd3PrKx8Okerkq+sPmBK5UsQ9/Zd3n:YdREVedk/rKx8Okerkq+sPd5Up9Rd3n
                                      MD5:75C986FDC6EF640EA9E3293CC089EA49
                                      SHA1:BAF0DF40A7E47DFCA3B1CC5D503942A237FF7BF1
                                      SHA-256:90AFECCEB9F39C9DD40B0972783A1F2831664870923AA32BC9548EEB20C884AB
                                      SHA-512:9A08227875E4619F3B00F6403490B9121B84C1EAF04FD0102C9796636A0CEF40936469C3C1985FA3BE8C9ED18D67B5CE17D4DC64C88C04B560981786D1817B72
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"contents":"{\"user_code\":\"F2VNERLPV\",\"device_code\":\"FAQABIQEAAABVrSpeuWamRam2jAF1XRQE8Uj1wQCxWNDF0vG3XpFhbwE4XsLow_1sYA0ttQJNn7wqauprvwcPrkDggXHCi6fPqOXQ6DrsLVXTpxfurxEUd_cAEIE8OxtUEiS7VqQCOJNnjq4l1uSNCvBNJ1RZC6ZVDS1fgwJUPAnJhbsp_IXnieZFisnP_qOWLoc_f5HvyNMgAA\",\"verification_url\":\"https://microsoft.com/devicelogin\",\"expires_in\":\"900\",\"interval\":\"5\",\"message\":\"To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code F2VNERLPV to authenticate.\"}","status":{"url":"https://login.microsoftonline.com/common/oauth2/devicecode?api-version=1.0&client_id=d3590ed6-52b3-4102-aeff-aad2292ab01c&resource=https://graph.windows.net","content_type":"application/json; charset=utf-8","http_code":200,"response_time":106,"content_length":477}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:dropped
                                      Size (bytes):72
                                      Entropy (8bit):4.241202481433726
                                      Encrypted:false
                                      SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                      Malicious:false
                                      Reputation:low
                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 21785
                                      Category:dropped
                                      Size (bytes):8090
                                      Entropy (8bit):7.975679351839074
                                      Encrypted:false
                                      SSDEEP:192:MSdzwq/zLrHsuC5nI+dVzYUrXE0R2Q2TEbmmMmdaBnm:MYzwqfgrP/zZEk2+FaZm
                                      MD5:9592A0648C596D9CDC5E3A73CAB857BB
                                      SHA1:BDDEEA86025E441F67BF0426B7287B60EFA83874
                                      SHA-256:57B3F939261945BAB128A44FDF5D57E562AAE88848D69B246DF10B4FEFCD177F
                                      SHA-512:6805023DA09722FA1E704DB8482E739B0DFF885214FB3CA4E2AB078F2ED8D230E9BAA5AB2CDC6469BF7C2C7C5631DAA78CAE82A2AFDBEC7C6996E9F37990D84F
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........|.r.....l..5$..I.h....I..H6A....2 .D...0.H....}..y........*\HJ...GX.Tefee.P....*...}x...(.........~HX.'a..O.s.%Y...M.Y.../..|......A.z.3....(P.... 8.$.5S.....p.._...+..._.B.....d...o.W.5:.>|=......>0... ......1<I..O3.8Q....f..V.>....`.,.K;..A..%...~trg..m...._1.:..''K.p}.{n...BX...5.......j..T1+..z`.!KW..e..Xc...F..{...4..-.....4.8nDI.#bj...O~.4..G&.B>9.j..avR0.^.'.g3......v.DI_Y....?..Q.p....C9..z.,.6....8...S.`!K.UI.%......4g.G..."p. ................Y.....,.+....MB .W.Q#.2..8N.K.M#%.Mi..g.%y..p..rv3$....G..,.(\"w}.."...G..^.V.../L.rA0....m4....._...mC........|..U.5..Tp.G..5.g'v..'Q...'.......=....;sW.}..".W...&.n......\..$J..Lj...m@e3.J.q...V..N.....p....D#...~...H.....zX'....m.5{.S.5|.....n...c.}.........#....}s...M..I....,....'k.0..*...........8.m:i...l...Q[.......V..<J..A.6bN..O}...6.......F.}.T....!g....#..}....)J...N..*....b..T.p..%........yJ2.9...4.~..\.C8."e.a.K..(...HK..q..>...l..$.!.l.G.z.E3. .B.e?. .N..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with no line terminators
                                      Category:downloaded
                                      Size (bytes):16
                                      Entropy (8bit):3.875
                                      Encrypted:false
                                      SSDEEP:3:H1lL:7
                                      MD5:5A3A3572E06B97C4807EAE7D7E35452A
                                      SHA1:6A7370E2CE6C3A7F21FF85FAD4A69E1C9669315E
                                      SHA-256:DE6C506CA5C3E6315DAF83C43AB01143AC20A7C836EE5235B1B595925232D1A4
                                      SHA-512:E64DEA03003CC54867506EE87850DC87152D596ED87704A33324202B5F28399CDDDF94BC3D8D5923CBC0E39E8EB5813AE125882EE137FBEF3B2B1770606CAF3E
                                      Malicious:false
                                      Reputation:low
                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmEUZnkeSaGbBIFDZjXF6c=?alt=proto
                                      Preview:CgkKBw2Y1xenGgA=
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text, with very long lines (65504), with CRLF line terminators
                                      Category:downloaded
                                      Size (bytes):189188
                                      Entropy (8bit):3.295179432918858
                                      Encrypted:false
                                      SSDEEP:768:M4iQ2vQQ3QwLQmBwuI8+pN4bJaMiykDp097rt1AApXFOHggpFD99c9gGFx3z5+4l:Ylvv3XL968+DEMb39rGg4DgqM2
                                      MD5:3E84203A657DE6005DCE4847724DD0C0
                                      SHA1:C8917031B6359ECFAAB4C7EF022E268D86B20425
                                      SHA-256:DD733835DC3D4A33E9801E5FBE40A7FC8AF6D3AB8D1551B9DF9593BBE594F45E
                                      SHA-512:F6307D5E2DCD7A69A2E5240DAF09E4A2B122AE4A1C2825247C8F1BD3C60AD33232BAA22BAF3A4C3FB92FC7036D10E04E920DB29068561E0606ABA119283F4DA2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML
                                      Preview:<script language="javascript">.. document.write(unescape('%3C%21%44%4F%43%54%59%50%45%20%68%74%6D%6C%3E%20%3C%68%74%6D%6C%20%64%69%72%3D%6C%74%72%20%63%6C%61%73%73%20%6C%61%6E%67%3D%65%6E%3E%3C%6D%65%74%61%20%63%68%61%72%73%65%74%3D%75%74%66%2D%38%3E%0A%3C%74%69%74%6C%65%3E%53%69%67%6E%20%69%6E%20%74%6F%20%79%6F%75%72%20%61%63%63%6F%75%6E%74%3C%2F%74%69%74%6C%65%3E%0A%3C%6D%65%74%61%20%68%74%74%70%2D%65%71%75%69%76%3D%58%2D%55%41%2D%43%6F%6D%70%61%74%69%62%6C%65%20%63%6F%6E%74%65%6E%74%3D%22%49%45%3D%65%64%67%65%22%3E%0A%3C%6D%65%74%61%20%6E%61%6D%65%3D%76%69%65%77%70%6F%72%74%20%63%6F%6E%74%65%6E%74%3D%22%77%69%64%74%68%3D%64%65%76%69%63%65%2D%77%69%64%74%68%2C%20%69%6E%69%74%69%61%6C%2D%73%63%61%6C%65%3D%31%2E%30%2C%20%6D%61%78%69%6D%75%6D%2D%73%63%61%6C%65%3D%32%2E%30%2C%20%75%73%65%72%2D%73%63%61%6C%61%62%6C%65%3D%79%65%73%22%3E%0A%3C%6D%65%74%61%20%68%74%74%70%2D%65%71%75%69%76%3D%50%72%61%67%6D%61%20%63%6F%6E%74%65%6E%74%3D%6E%6F%2D%63%61%63%68%65%3E%0A%3C%6D%65%74%61%20%68%74
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:JSON data
                                      Category:downloaded
                                      Size (bytes):798
                                      Entropy (8bit):5.615117360724269
                                      Encrypted:false
                                      SSDEEP:24:YdReAVtivsthziS5Kx8OkCkq+sPmBK5UsQ9QRZd3n:YdRtVtivikQKx8OkCkq+sPd5Up9Gd3n
                                      MD5:0ECEB58D5BFE5FBBE137F64850D25D32
                                      SHA1:6F1CB2C3CEA00D27802A6C1D6ADB0F4B144978E3
                                      SHA-256:6BF85F70414CF82B0CC631EBADC47DF178A5E90B31CC69727D064BB05D0A7FE8
                                      SHA-512:B6AAF15F9BC8459BB5FBF11A2F3D0C24F53388FEEE9AD8CF4072507E17010CF7C06529005FA1C10212F007B6650F79AA63103F32BEE834AF179FA090B8984B7A
                                      Malicious:false
                                      Reputation:low
                                      URL:https://api.allorigins.win/get?url=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fdevicecode%3Fapi-version%3D1.0%26client_id%3Dd3590ed6-52b3-4102-aeff-aad2292ab01c%26resource%3Dhttps%3A%2F%2Fgraph.windows.net
                                      Preview:{"contents":"{\"user_code\":\"E9CML4W6J\",\"device_code\":\"EAQABIQEAAABVrSpeuWamRam2jAF1XRQEpwWMSx8GtYjtj23nXFtrL8p5HBKOfj3dxvcaCPTvTzSfdgbKYSKc5vdHFjZ7Jj3T1GTa6-HecbScoZj8A6dI5IIZOVd91OycvxTSQ5ABSMSQDVAonr5wGdbcoOSHxJ3n39_W_oOaC407d-3mtgr_suBwHXgNldB4ultPXggKzHsgAA\",\"verification_url\":\"https://microsoft.com/devicelogin\",\"expires_in\":\"900\",\"interval\":\"5\",\"message\":\"To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code E9CML4W6J to authenticate.\"}","status":{"url":"https://login.microsoftonline.com/common/oauth2/devicecode?api-version=1.0&client_id=d3590ed6-52b3-4102-aeff-aad2292ab01c&resource=https://graph.windows.net","content_type":"application/json; charset=utf-8","http_code":200,"response_time":196,"content_length":477}}
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65451)
                                      Category:downloaded
                                      Size (bytes):89476
                                      Entropy (8bit):5.2896589255084425
                                      Encrypted:false
                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                      Malicious:false
                                      Reputation:low
                                      URL:https://ajax.googleapis.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 267744
                                      Category:downloaded
                                      Size (bytes):81698
                                      Entropy (8bit):7.9965391327210344
                                      Encrypted:true
                                      SSDEEP:1536:ojvWOQyRXQETuzOx0V0NZ0hwPgFLGsIn4EfDp+I4hVAeA39ZiUl3:oOCgESzOx0mXVYFk4EL45rAeCT3
                                      MD5:B5E7C40DB0AA8EBCC3A46E913A5BF24E
                                      SHA1:E9E4ACB84F840C93588BC8FED111272AE4039ED6
                                      SHA-256:6BC3647C76DEEA622976A1C9C05B71D33E9347397317BC9A73BB71518544F94E
                                      SHA-512:F9AA08FDE94ED9638B42C2AC5BE694BF17DC7DDB27F082B5EB31E7890245A995A1D54FD05132C103F4FF3E7C04D1BCE39B8C71A4A11DFBAEF7D786EA06147DB2
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedRemoteConnect_Core_1VtikzWJ5y74GFf-oA3ODw2.js
                                      Preview:...........kW.:.0.....3.m..W..y..nf.a.......Jp..yl..$y...*I..8t...Yg..4.T...JU.......*.Z.....z7..R..t.....t._.(]vo.;?^.6...y........;.sK._.....p..N.....=g\.....?..4...A...^.C.>...%........+...3...y>....w..... .......6..?b........J.. ..`..B6`..4.. =.YrBV.X\..a...Q)..R..Q3...../....i../...............t".....C).J..L.>...J..ID.`zZ.t....Jf..._...q)..D...%.6..h.^....(....9.....c...h...M.....YbQ.L.l.sK..z..H2(..E._.|.Jz.Z...nUk..z..idmo...i......Fc'....ap...z..o./p.qe..f}.A.$.8./.R.......~../...7.?:.'.)w {lo.g..;.3c...|.. ._.@......U.............}r*c..fT.....E.f..\S....}.*ON.}..%S..T.........].9.Lg....a.......@.....*C3.*uv.?.!.cP.......9.=5........K1@{.4={^...f..........0B..B....d.|.5...I..|slm.L.i..(..u1.e..L.;.|..j..<..P...|w..c......!+.kJ....h4..m........).......v..p......,..(N..D@.R...._1.......L3.Q..s.8.h.l..5.0.y..c?....0+..).).....T..t...fR7..Ht..{.....4...k1.7.....P.R...4.P.C.9f.4L7.P?*O.q...b.|.X...H...o..3a..@...<!J.D....../z.?.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:downloaded
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                      Category:downloaded
                                      Size (bytes):673
                                      Entropy (8bit):7.6596900876595075
                                      Encrypted:false
                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                      MD5:0E176276362B94279A4492511BFCBD98
                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                      Category:downloaded
                                      Size (bytes):20410
                                      Entropy (8bit):7.980582012022051
                                      Encrypted:false
                                      SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                      MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                      SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                      SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                      SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                      Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:ASCII text, with very long lines (65451)
                                      Category:dropped
                                      Size (bytes):89476
                                      Entropy (8bit):5.2896589255084425
                                      Encrypted:false
                                      SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                      MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                      SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                      SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                      SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                      Malicious:false
                                      Reputation:low
                                      Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 21785
                                      Category:downloaded
                                      Size (bytes):8090
                                      Entropy (8bit):7.975679351839074
                                      Encrypted:false
                                      SSDEEP:192:MSdzwq/zLrHsuC5nI+dVzYUrXE0R2Q2TEbmmMmdaBnm:MYzwqfgrP/zZEk2+FaZm
                                      MD5:9592A0648C596D9CDC5E3A73CAB857BB
                                      SHA1:BDDEEA86025E441F67BF0426B7287B60EFA83874
                                      SHA-256:57B3F939261945BAB128A44FDF5D57E562AAE88848D69B246DF10B4FEFCD177F
                                      SHA-512:6805023DA09722FA1E704DB8482E739B0DFF885214FB3CA4E2AB078F2ED8D230E9BAA5AB2CDC6469BF7C2C7C5631DAA78CAE82A2AFDBEC7C6996E9F37990D84F
                                      Malicious:false
                                      Reputation:low
                                      URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.remote.connect.strings-en.min_x4ets0-72hmcbgax1qnvvw2.js
                                      Preview:...........|.r.....l..5$..I.h....I..H6A....2 .D...0.H....}..y........*\HJ...GX.Tefee.P....*...}x...(.........~HX.'a..O.s.%Y...M.Y.../..|......A.z.3....(P.... 8.$.5S.....p.._...+..._.B.....d...o.W.5:.>|=......>0... ......1<I..O3.8Q....f..V.>....`.,.K;..A..%...~trg..m...._1.:..''K.p}.{n...BX...5.......j..T1+..z`.!KW..e..Xc...F..{...4..-.....4.8nDI.#bj...O~.4..G&.B>9.j..avR0.^.'.g3......v.DI_Y....?..Q.p....C9..z.,.6....8...S.`!K.UI.%......4g.G..."p. ................Y.....,.+....MB .W.Q#.2..8N.K.M#%.Mi..g.%y..p..rv3$....G..,.(\"w}.."...G..^.V.../L.rA0....m4....._...mC........|..U.5..Tp.G..5.g'v..'Q...'.......=....;sW.}..".W...&.n......\..$J..Lj...m@e3.J.q...V..N.....p....D#...~...H.....zX'....m.5{.S.5|.....n...c.}.........#....}s...M..I....,....'k.0..*...........8.m:i...l...Q[.......V..<J..A.6bN..O}...6.......F.}.T....!g....#..}....)J...N..*....b..T.p..%........yJ2.9...4.~..\.C8."e.a.K..(...HK..q..>...l..$.!.l.G.z.E3. .B.e?. .N..
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                      Category:dropped
                                      Size (bytes):673
                                      Entropy (8bit):7.6596900876595075
                                      Encrypted:false
                                      SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                      MD5:0E176276362B94279A4492511BFCBD98
                                      SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                      SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                      SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                      Category:dropped
                                      Size (bytes):17174
                                      Entropy (8bit):2.9129715116732746
                                      Encrypted:false
                                      SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                      Malicious:false
                                      Reputation:low
                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 267744
                                      Category:dropped
                                      Size (bytes):81698
                                      Entropy (8bit):7.9965391327210344
                                      Encrypted:true
                                      SSDEEP:1536:ojvWOQyRXQETuzOx0V0NZ0hwPgFLGsIn4EfDp+I4hVAeA39ZiUl3:oOCgESzOx0mXVYFk4EL45rAeCT3
                                      MD5:B5E7C40DB0AA8EBCC3A46E913A5BF24E
                                      SHA1:E9E4ACB84F840C93588BC8FED111272AE4039ED6
                                      SHA-256:6BC3647C76DEEA622976A1C9C05B71D33E9347397317BC9A73BB71518544F94E
                                      SHA-512:F9AA08FDE94ED9638B42C2AC5BE694BF17DC7DDB27F082B5EB31E7890245A995A1D54FD05132C103F4FF3E7C04D1BCE39B8C71A4A11DFBAEF7D786EA06147DB2
                                      Malicious:false
                                      Reputation:low
                                      Preview:...........kW.:.0.....3.m..W..y..nf.a.......Jp..yl..$y...*I..8t...Yg..4.T...JU.......*.Z.....z7..R..t.....t._.(]vo.;?^.6...y........;.sK._.....p..N.....=g\.....?..4...A...^.C.>...%........+...3...y>....w..... .......6..?b........J.. ..`..B6`..4.. =.YrBV.X\..a...Q)..R..Q3...../....i../...............t".....C).J..L.>...J..ID.`zZ.t....Jf..._...q)..D...%.6..h.^....(....9.....c...h...M.....YbQ.L.l.sK..z..H2(..E._.|.Jz.Z...nUk..z..idmo...i......Fc'....ap...z..o./p.qe..f}.A.$.8./.R.......~../...7.?:.'.)w {lo.g..;.3c...|.. ._.@......U.............}r*c..fT.....E.f..\S....}.*ON.}..%S..T.........].9.Lg....a.......@.....*C3.*uv.?.!.cP.......9.=5........K1@{.4={^...f..........0B..B....d.|.5...I..|slm.L.i..(..u1.e..L.;.|..j..<..P...|w..c......!+.kJ....h4..m........).......v..p......,..(N..D@.R...._1.......L3.Q..s.8.h.l..5.0.y..c?....0+..).).....T..t...fR7..Ht..{.....4...k1.7.....P.R...4.P.C.9f.4L7.P?*O.q...b.|.X...H...o..3a..@...<!J.D....../z.?.
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 16, 2025 01:44:59.658437014 CET49675443192.168.2.4173.222.162.32
                                      Jan 16, 2025 01:45:05.449404955 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:05.449460983 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:05.449554920 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:05.449796915 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:05.449820042 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:06.107459068 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:06.108076096 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:06.108134031 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:06.109298944 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:06.109385014 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:06.110717058 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:06.110790968 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:06.157557964 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:06.157589912 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:06.204253912 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:09.582938910 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:09.582958937 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:09.583061934 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:09.583719969 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:09.583730936 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.090197086 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.090590954 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.090614080 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.092308044 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.092402935 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.093455076 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.093496084 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.093540907 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.093602896 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.093614101 CET44349746188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.093627930 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.093667984 CET49746443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.094119072 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.094156981 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.094244957 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.094450951 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.094465971 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.590154886 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.590465069 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.590480089 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.592144012 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.592231989 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.593338966 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.593430042 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.593636990 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:10.593647003 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:10.635479927 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:11.039762974 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:11.039891958 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:11.039953947 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:11.052470922 CET49747443192.168.2.4188.114.97.3
                                      Jan 16, 2025 01:45:11.052500010 CET44349747188.114.97.3192.168.2.4
                                      Jan 16, 2025 01:45:11.265753984 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.265774012 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.265832901 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.266154051 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.266171932 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.730284929 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.734947920 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.734975100 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.735853910 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.735925913 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.742396116 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.742463112 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.742547035 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.742563963 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.742702007 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.742728949 CET44349749188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.742746115 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.742770910 CET49749443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.743402958 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.743438959 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.743495941 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.743807077 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:11.743820906 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:11.979255915 CET49672443192.168.2.4173.222.162.32
                                      Jan 16, 2025 01:45:11.979299068 CET44349672173.222.162.32192.168.2.4
                                      Jan 16, 2025 01:45:12.207604885 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.208576918 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.208591938 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.209556103 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.209615946 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.210180044 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.210239887 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.210671902 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.210680962 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.267060995 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.529908895 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.530004025 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:12.530154943 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.535265923 CET49752443192.168.2.4188.114.96.3
                                      Jan 16, 2025 01:45:12.535290003 CET44349752188.114.96.3192.168.2.4
                                      Jan 16, 2025 01:45:16.023897886 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:16.024043083 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:16.024128914 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:16.117575884 CET49739443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:45:16.117599010 CET44349739142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:45:16.950861931 CET4972380192.168.2.4199.232.210.172
                                      Jan 16, 2025 01:45:16.956057072 CET8049723199.232.210.172192.168.2.4
                                      Jan 16, 2025 01:45:16.956155062 CET4972380192.168.2.4199.232.210.172
                                      Jan 16, 2025 01:46:05.502862930 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:05.502912045 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:05.502971888 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:05.503354073 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:05.503366947 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:06.140139103 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:06.140558004 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:06.140590906 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:06.141683102 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:06.142107010 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:06.142281055 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:06.189291000 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:06.301002979 CET4972480192.168.2.4199.232.210.172
                                      Jan 16, 2025 01:46:06.306205034 CET8049724199.232.210.172192.168.2.4
                                      Jan 16, 2025 01:46:06.306344032 CET4972480192.168.2.4199.232.210.172
                                      Jan 16, 2025 01:46:16.076488018 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:16.076555014 CET44349841142.250.185.132192.168.2.4
                                      Jan 16, 2025 01:46:16.076694012 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:16.128300905 CET49841443192.168.2.4142.250.185.132
                                      Jan 16, 2025 01:46:16.128320932 CET44349841142.250.185.132192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Jan 16, 2025 01:45:01.312603951 CET53649451.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:01.835235119 CET53537641.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:02.808609962 CET53539421.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:05.441226006 CET5025753192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:05.441405058 CET5426753192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:05.448224068 CET53542671.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:05.448386908 CET53502571.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:07.198523045 CET5021053192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:07.198918104 CET5042053192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:07.240478992 CET53504201.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:08.309094906 CET53531801.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:09.566508055 CET53518201.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:09.570883036 CET5088353192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:09.571161032 CET6365553192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:09.579947948 CET53636551.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:09.582344055 CET53508831.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:11.110316038 CET53617521.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:11.194113016 CET53525361.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:11.243082047 CET6530653192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:11.243237019 CET5036653192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:11.251880884 CET53503661.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:11.252988100 CET53653061.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:11.493776083 CET53551801.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:14.007145882 CET5991253192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:14.007299900 CET5961553192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:15.147794962 CET5744053192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:15.147963047 CET4928953192.168.2.41.1.1.1
                                      Jan 16, 2025 01:45:16.868411064 CET53554441.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:17.869091988 CET138138192.168.2.4192.168.2.255
                                      Jan 16, 2025 01:45:20.040386915 CET53500171.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:40.886495113 CET53524561.1.1.1192.168.2.4
                                      Jan 16, 2025 01:45:40.886794090 CET53645381.1.1.1192.168.2.4
                                      Jan 16, 2025 01:46:00.995812893 CET53520401.1.1.1192.168.2.4
                                      Jan 16, 2025 01:46:02.072338104 CET53580631.1.1.1192.168.2.4
                                      TimestampSource IPDest IPChecksumCodeType
                                      Jan 16, 2025 01:45:16.597091913 CET192.168.2.41.1.1.1c2dc(Port unreachable)Destination Unreachable
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Jan 16, 2025 01:45:05.441226006 CET192.168.2.41.1.1.10x7c6bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:05.441405058 CET192.168.2.41.1.1.10x8636Standard query (0)www.google.com65IN (0x0001)false
                                      Jan 16, 2025 01:45:07.198523045 CET192.168.2.41.1.1.10x42b7Standard query (0)m3ins.azurewebsites.netA (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:07.198918104 CET192.168.2.41.1.1.10xb7d4Standard query (0)m3ins.azurewebsites.net65IN (0x0001)false
                                      Jan 16, 2025 01:45:09.570883036 CET192.168.2.41.1.1.10x2a06Standard query (0)api.allorigins.winA (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:09.571161032 CET192.168.2.41.1.1.10xb0cfStandard query (0)api.allorigins.win65IN (0x0001)false
                                      Jan 16, 2025 01:45:11.243082047 CET192.168.2.41.1.1.10xdcbStandard query (0)api.allorigins.winA (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:11.243237019 CET192.168.2.41.1.1.10x8414Standard query (0)api.allorigins.win65IN (0x0001)false
                                      Jan 16, 2025 01:45:14.007145882 CET192.168.2.41.1.1.10xc829Standard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:14.007299900 CET192.168.2.41.1.1.10x6690Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                      Jan 16, 2025 01:45:15.147794962 CET192.168.2.41.1.1.10x43c0Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:15.147963047 CET192.168.2.41.1.1.10x369bStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Jan 16, 2025 01:45:05.448224068 CET1.1.1.1192.168.2.40x8636No error (0)www.google.com65IN (0x0001)false
                                      Jan 16, 2025 01:45:05.448386908 CET1.1.1.1192.168.2.40x7c6bNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:07.237905025 CET1.1.1.1192.168.2.40x42b7No error (0)m3ins.azurewebsites.netwaws-prod-blu-287.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:07.237905025 CET1.1.1.1192.168.2.40x42b7No error (0)waws-prod-blu-287.sip.azurewebsites.windows.netwaws-prod-blu-287-d32d.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:07.240478992 CET1.1.1.1192.168.2.40xb7d4No error (0)m3ins.azurewebsites.netwaws-prod-blu-287.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:07.240478992 CET1.1.1.1192.168.2.40xb7d4No error (0)waws-prod-blu-287.sip.azurewebsites.windows.netwaws-prod-blu-287-d32d.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:09.579947948 CET1.1.1.1192.168.2.40xb0cfNo error (0)api.allorigins.win65IN (0x0001)false
                                      Jan 16, 2025 01:45:09.582344055 CET1.1.1.1192.168.2.40x2a06No error (0)api.allorigins.win188.114.97.3A (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:09.582344055 CET1.1.1.1192.168.2.40x2a06No error (0)api.allorigins.win188.114.96.3A (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:11.251880884 CET1.1.1.1192.168.2.40x8414No error (0)api.allorigins.win65IN (0x0001)false
                                      Jan 16, 2025 01:45:11.252988100 CET1.1.1.1192.168.2.40xdcbNo error (0)api.allorigins.win188.114.96.3A (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:11.252988100 CET1.1.1.1192.168.2.40xdcbNo error (0)api.allorigins.win188.114.97.3A (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:14.013854980 CET1.1.1.1192.168.2.40xc829No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:14.014105082 CET1.1.1.1192.168.2.40x6690No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:15.153202057 CET1.1.1.1192.168.2.40xb276No error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:15.153202057 CET1.1.1.1192.168.2.40xb276No error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                      Jan 16, 2025 01:45:15.154907942 CET1.1.1.1192.168.2.40x369bNo error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:15.154992104 CET1.1.1.1192.168.2.40x43c0No error (0)aadcdn.msftauth.netwww.tm.aadcdn.msftauth.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:16.576868057 CET1.1.1.1192.168.2.40x3f6cNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Jan 16, 2025 01:45:16.576868057 CET1.1.1.1192.168.2.40x3f6cNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                      • api.allorigins.win
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449747188.114.97.34433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-16 00:45:10 UTC756OUTGET /get?url=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fdevicecode%3Fapi-version%3D1.0%26client_id%3Dd3590ed6-52b3-4102-aeff-aad2292ab01c%26resource%3Dhttps%3A%2F%2Fgraph.windows.net HTTP/1.1
                                      Host: api.allorigins.win
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      Accept: application/json, text/javascript, */*; q=0.01
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Origin: https://m3ins.azurewebsites.net
                                      Sec-Fetch-Site: cross-site
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-16 00:45:11 UTC1168INHTTP/1.1 200 OK
                                      Date: Thu, 16 Jan 2025 00:45:10 GMT
                                      Content-Type: application/json
                                      Content-Length: 798
                                      Connection: close
                                      Access-Control-Allow-Origin: https://m3ins.azurewebsites.net
                                      Cache-Control: public, max-age=300, stale-while-revalidate=86400
                                      Via: allOrigins v3+
                                      Access-Control-Allow-Credentials: true
                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Content-Encoding, Accept
                                      Access-Control-Allow-Methods: OPTIONS, GET, POST, PATCH, PUT, DELETE
                                      X-Response-Time: 196.00ms
                                      cf-cache-status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RmtPZMfhbqNIZUMqw3vU3vvUh%2B%2BVmnpsKPmRsk24Yqjk%2BBEU0%2Bp%2FEtbMwHpcNJBmSlz0VJjH15KR6bbI2vOx3PSGJIl99jqoOckVxCN2RtU7De3lUQWyf%2Buswn0xMRS%2FajKxP8o%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 902a14cdd9f1ab5a-YYZ
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=14185&min_rtt=14184&rtt_var=5320&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=1334&delivery_rate=205865&cwnd=32&unsent_bytes=0&cid=70efafba6f3a4bf7&ts=470&x=0"
                                      2025-01-16 00:45:11 UTC201INData Raw: 7b 22 63 6f 6e 74 65 6e 74 73 22 3a 22 7b 5c 22 75 73 65 72 5f 63 6f 64 65 5c 22 3a 5c 22 45 39 43 4d 4c 34 57 36 4a 5c 22 2c 5c 22 64 65 76 69 63 65 5f 63 6f 64 65 5c 22 3a 5c 22 45 41 51 41 42 49 51 45 41 41 41 42 56 72 53 70 65 75 57 61 6d 52 61 6d 32 6a 41 46 31 58 52 51 45 70 77 57 4d 53 78 38 47 74 59 6a 74 6a 32 33 6e 58 46 74 72 4c 38 70 35 48 42 4b 4f 66 6a 33 64 78 76 63 61 43 50 54 76 54 7a 53 66 64 67 62 4b 59 53 4b 63 35 76 64 48 46 6a 5a 37 4a 6a 33 54 31 47 54 61 36 2d 48 65 63 62 53 63 6f 5a 6a 38 41 36 64 49 35 49 49 5a 4f 56 64 39 31 4f 79 63 76 78 54 53 51 35 41 42 53 4d 53 51
                                      Data Ascii: {"contents":"{\"user_code\":\"E9CML4W6J\",\"device_code\":\"EAQABIQEAAABVrSpeuWamRam2jAF1XRQEpwWMSx8GtYjtj23nXFtrL8p5HBKOfj3dxvcaCPTvTzSfdgbKYSKc5vdHFjZ7Jj3T1GTa6-HecbScoZj8A6dI5IIZOVd91OycvxTSQ5ABSMSQ
                                      2025-01-16 00:45:11 UTC597INData Raw: 44 56 41 6f 6e 72 35 77 47 64 62 63 6f 4f 53 48 78 4a 33 6e 33 39 5f 57 5f 6f 4f 61 43 34 30 37 64 2d 33 6d 74 67 72 5f 73 75 42 77 48 58 67 4e 6c 64 42 34 75 6c 74 50 58 67 67 4b 7a 48 73 67 41 41 5c 22 2c 5c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 64 65 76 69 63 65 6c 6f 67 69 6e 5c 22 2c 5c 22 65 78 70 69 72 65 73 5f 69 6e 5c 22 3a 5c 22 39 30 30 5c 22 2c 5c 22 69 6e 74 65 72 76 61 6c 5c 22 3a 5c 22 35 5c 22 2c 5c 22 6d 65 73 73 61 67 65 5c 22 3a 5c 22 54 6f 20 73 69 67 6e 20 69 6e 2c 20 75 73 65 20 61 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 70 61 67 65 20 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 64 65
                                      Data Ascii: DVAonr5wGdbcoOSHxJ3n39_W_oOaC407d-3mtgr_suBwHXgNldB4ultPXggKzHsgAA\",\"verification_url\":\"https://microsoft.com/devicelogin\",\"expires_in\":\"900\",\"interval\":\"5\",\"message\":\"To sign in, use a web browser to open the page https://microsoft.com/de


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449752188.114.96.34433260C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2025-01-16 00:45:12 UTC536OUTGET /get?url=https%3A%2F%2Flogin.microsoftonline.com%2Fcommon%2Foauth2%2Fdevicecode%3Fapi-version%3D1.0%26client_id%3Dd3590ed6-52b3-4102-aeff-aad2292ab01c%26resource%3Dhttps%3A%2F%2Fgraph.windows.net HTTP/1.1
                                      Host: api.allorigins.win
                                      Connection: keep-alive
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: */*
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: cors
                                      Sec-Fetch-Dest: empty
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2025-01-16 00:45:12 UTC1126INHTTP/1.1 200 OK
                                      Date: Thu, 16 Jan 2025 00:45:12 GMT
                                      Content-Type: application/json
                                      Content-Length: 798
                                      Connection: close
                                      Access-Control-Allow-Origin: *
                                      Cache-Control: public, max-age=300, stale-while-revalidate=86400
                                      Via: allOrigins v3+
                                      Access-Control-Allow-Credentials: true
                                      Access-Control-Allow-Headers: Origin, X-Requested-With, Content-Type, Content-Encoding, Accept
                                      Access-Control-Allow-Methods: OPTIONS, GET, POST, PATCH, PUT, DELETE
                                      X-Response-Time: 106.00ms
                                      cf-cache-status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=io6PkmDaAqNMGibZZAbHBFXqPaSofOZhFCrgSg5viFSELrOCba62tZlYi2qXB3hc%2BNRVtGC6GkuEQskZQdaP9kvKRleOJgXNDS%2FydSwVy2ts8ILIMCAe33TyACMP9fbAttHsgrQ%3D"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 902a14d7ff1458b4-IAD
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=7066&min_rtt=7058&rtt_var=2662&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2833&recv_bytes=1114&delivery_rate=409997&cwnd=32&unsent_bytes=0&cid=ed13e5eae7f368c2&ts=327&x=0"
                                      2025-01-16 00:45:12 UTC243INData Raw: 7b 22 63 6f 6e 74 65 6e 74 73 22 3a 22 7b 5c 22 75 73 65 72 5f 63 6f 64 65 5c 22 3a 5c 22 46 32 56 4e 45 52 4c 50 56 5c 22 2c 5c 22 64 65 76 69 63 65 5f 63 6f 64 65 5c 22 3a 5c 22 46 41 51 41 42 49 51 45 41 41 41 42 56 72 53 70 65 75 57 61 6d 52 61 6d 32 6a 41 46 31 58 52 51 45 38 55 6a 31 77 51 43 78 57 4e 44 46 30 76 47 33 58 70 46 68 62 77 45 34 58 73 4c 6f 77 5f 31 73 59 41 30 74 74 51 4a 4e 6e 37 77 71 61 75 70 72 76 77 63 50 72 6b 44 67 67 58 48 43 69 36 66 50 71 4f 58 51 36 44 72 73 4c 56 58 54 70 78 66 75 72 78 45 55 64 5f 63 41 45 49 45 38 4f 78 74 55 45 69 53 37 56 71 51 43 4f 4a 4e 6e 6a 71 34 6c 31 75 53 4e 43 76 42 4e 4a 31 52 5a 43 36 5a 56 44 53 31 66 67 77 4a 55 50 41 6e 4a 68 62 73 70 5f 49 58 6e 69 65
                                      Data Ascii: {"contents":"{\"user_code\":\"F2VNERLPV\",\"device_code\":\"FAQABIQEAAABVrSpeuWamRam2jAF1XRQE8Uj1wQCxWNDF0vG3XpFhbwE4XsLow_1sYA0ttQJNn7wqauprvwcPrkDggXHCi6fPqOXQ6DrsLVXTpxfurxEUd_cAEIE8OxtUEiS7VqQCOJNnjq4l1uSNCvBNJ1RZC6ZVDS1fgwJUPAnJhbsp_IXnie
                                      2025-01-16 00:45:12 UTC555INData Raw: 5a 46 69 73 6e 50 5f 71 4f 57 4c 6f 63 5f 66 35 48 76 79 4e 4d 67 41 41 5c 22 2c 5c 22 76 65 72 69 66 69 63 61 74 69 6f 6e 5f 75 72 6c 5c 22 3a 5c 22 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 64 65 76 69 63 65 6c 6f 67 69 6e 5c 22 2c 5c 22 65 78 70 69 72 65 73 5f 69 6e 5c 22 3a 5c 22 39 30 30 5c 22 2c 5c 22 69 6e 74 65 72 76 61 6c 5c 22 3a 5c 22 35 5c 22 2c 5c 22 6d 65 73 73 61 67 65 5c 22 3a 5c 22 54 6f 20 73 69 67 6e 20 69 6e 2c 20 75 73 65 20 61 20 77 65 62 20 62 72 6f 77 73 65 72 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 70 61 67 65 20 68 74 74 70 73 3a 2f 2f 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 64 65 76 69 63 65 6c 6f 67 69 6e 20 61 6e 64 20 65 6e 74 65 72 20 74 68 65 20 63 6f 64 65 20 46 32 56 4e 45 52 4c 50 56 20 74 6f 20
                                      Data Ascii: ZFisnP_qOWLoc_f5HvyNMgAA\",\"verification_url\":\"https://microsoft.com/devicelogin\",\"expires_in\":\"900\",\"interval\":\"5\",\"message\":\"To sign in, use a web browser to open the page https://microsoft.com/devicelogin and enter the code F2VNERLPV to


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:19:44:54
                                      Start date:15/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:19:44:59
                                      Start date:15/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 --field-trial-handle=2232,i,3775122873185962186,10663787644327668169,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:19:45:05
                                      Start date:15/01/2025
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://m3ins.azurewebsites.net/?user-agent=Mozilla/5.0%20(Windows%20NT%2010.0;%20Win64;%20x64)%20AppleWebKit/537.36%20(KHTML"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly