Edit tour

Windows Analysis Report
https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==

Overview

General Information

Sample URL:https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==
Analysis ID:1640613
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Yara detected Phisher
AI detected suspicious Javascript
Creates files inside the system directory
Deletes files inside the Windows folder
Detected hidden input values containing email addresses (often used in phishing pages)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6872 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,1763882950243570159,7425069696929787271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2068 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 3940 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_84JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    SourceRuleDescriptionAuthorStrings
    2.6..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      3.16..script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        2.5.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          3.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            3.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
              Click to see the 1 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'DEME' is known and associated with the domain 'deme-group.com'., The URL 'sylvain-zaffaroni.com' does not match the legitimate domain for DEME., The URL contains a personal name, which is unusual for a corporate brand like DEME., Presence of a password input field on a non-legitimate domain is suspicious., The URL does not contain any direct association with the DEME brand. DOM: 3.10.pages.csv
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueJoe Sandbox AI: Score: 8 Reasons: The brand 'DEME Group' is a known company in the dredging and marine engineering industry., The URL 'sylvain-zaffaroni.com' does not match the legitimate domain 'deme-group.com'., The URL contains a personal name, which is not typically associated with a corporate brand's official domain., The presence of a password input field on a non-matching domain is suspicious and indicative of phishing., There are no direct associations between 'sylvain-zaffaroni.com' and 'DEME Group'. DOM: 3.9.pages.csv
              Source: Yara matchFile source: 2.6..script.csv, type: HTML
              Source: Yara matchFile source: 3.16..script.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 3.7.pages.csv, type: HTML
              Source: Yara matchFile source: 3.6.pages.csv, type: HTML
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_84, type: DROPPED
              Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://loginonlinesettings-deme-group.jro7k.com/?... The script contains a suspicious redirection to an obfuscated URL, which is a high-risk indicator of potential malicious activity. The URL appears to be encoded, suggesting an attempt to hide the true destination. This behavior, combined with the lack of transparency, indicates a high likelihood of malicious intent, such as phishing or drive-by downloads.
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: joris.dimitry@deme-group.com
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: Number of links: 0
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comHTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
              Source: https://dermatologyconsutants.com/?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3DHTTP Parser: async function decryptfunction(encryptedfunction, password, salt, iv) { const key = cryptojs.pbkdf2(password, cryptojs.enc.hex.parse(salt), { hasher: cryptojs.algo.sha512, keysize: 64 / 8, iterations: 999 }); const decrypted = cryptojs.aes.decrypt(encryptedfunction, key, { iv: cryptojs.enc.hex.parse(iv) }); return decrypted.tostring(cryptojs.enc.utf8); } (async () => { const encryptedfunction = '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...
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: Iframe src: https://portal.microsoftonline.com/Prefetch/Prefetch.aspx
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: <input type="password" .../> found
              Source: https://dermatologyconsutants.com/?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3DHTTP Parser: No favicon
              Source: https://dermatologyconsutants.com/?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3DHTTP Parser: No favicon
              Source: https://dermatologyconsutants.com/?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3DHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No favicon
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No <meta name="author".. found
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49702 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.138.197:443 -> 192.168.2.16:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.138.197:443 -> 192.168.2.16:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.16:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.62.201:443 -> 192.168.2.16:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.54.225:443 -> 192.168.2.16:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.16:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49753 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49757 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49761 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49763 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49764 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49775 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49776 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49791 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 13MB later: 43MB
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: dermatologyconsutants.com to https://sylvain-zaffaroni.com/?dataxx0=55mh2sph%2bwefkh09%3ajh5%2fvg%2f0mr2nbxnyld2oca%3d%3d%3acvfychavhc2gspsrurenznu3hcc%2bhcvbcla03zzsrgrqdjcuioj4b%2fmdbtzpfjtwkriy41t2te1k7br8bq7iwfilba2dsc5iwfm8q5gnygliycl0jlyzwijxlr%2fcpcxdg1xo1bljzzobsxnsgyl74tclyasxjrxzijd7zutq3fdhkekysoroappkynqxqzr8spk7%2bub3ekl5aul9tydudk6wzrvy0dcgc4ik6um7gbsu0tgmc6vjulat8usweyej5swp1kwafamuyfrsnkk70mgphgpcslo3d48se8%2feuye8tqtxu%2fmg4y28tfwo5n5h5jgu6qybhw%2bj89ponxztrydzjujla4n5dr1du6y7yyvzypvcogz%2boo58fag%2btezbncfyrh8frrvlbsatna0ww2a9%2b02yyonqjuqfqbnjxmwuktur4mqj66bsgmweckd5zooqhnfkp2r%2fli6arnc7soqcm4f%2bipze7f8phrbd7cwo6bjenftaqazqxo0fxktxmoglujcwomjb35ne1rc6mullpoqixltn9yettahu9hhhz14ez46xusjxomxarq18m%2bpcvsv5qyo2hjvu%2fpqy4oefkqwyimust%2fnxh%2bcj%2bp4fqhp%2bgla1ebqyskpag9mfpp5wezvr%2bvu9k5qvijsd%2fypxmerj%2bg4kvpbcsckn2te8htpgdw4cwetbt4cr7zvqtpr0vyhpuuoun2kq%2b7qe1b0vxxfquhz09lv0d6f3fxxp0d0n1pqidabxkw47jlys8quwblrd0h3ebqj9kt9t0mtcohmrg4ejyqhpyxo3rq%3d%3d
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
              Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ== HTTP/1.1Host: loginonlinesettings-deme-group.jro7k.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?xajnamzg?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ== HTTP/1.1Host: dermatologyconsutants.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://loginonlinesettings-deme-group.jro7k.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3D HTTP/1.1Host: dermatologyconsutants.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://loginonlinesettings-deme-group.jro7k.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dermatologyconsutants.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dermatologyconsutants.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://dermatologyconsutants.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i2fn0/0x4AAAAAABBGszgTS2lxPjTU/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://dermatologyconsutants.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=921c87dddc3a0c76&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i2fn0/0x4AAAAAABBGszgTS2lxPjTU/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i2fn0/0x4AAAAAABBGszgTS2lxPjTU/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dermatologyconsutants.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dermatologyconsutants.com/?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3DAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dermatologyconsutants.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1506418871:1742210730:RU6XowCdZnQjliM9RVNtRpM7sQDa_4EepCy5wEfGqJk/921c87dddc3a0c76/pot3Na7tKJx1NwoZwosQbioTwyJNzuqRipErpWwcaCo-1742214932-1.1.1.1-kAPOB_xPnolmgQO1dNfVK9eRoceEni8MyFk4pKE4XTbz4eOjQ7HmQ.YX5SwwqOyA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/921c87dddc3a0c76/1742214933900/xOXsiyqPtsMaTfv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i2fn0/0x4AAAAAABBGszgTS2lxPjTU/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/921c87dddc3a0c76/1742214933900/xOXsiyqPtsMaTfv HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/921c87dddc3a0c76/1742214933904/0b740dd7fb05018d38213121287237eb835668d5cee95d6fa974a1f28f4b3d13/PAaZmxW_2-Ac-Nn HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i2fn0/0x4AAAAAABBGszgTS2lxPjTU/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1506418871:1742210730:RU6XowCdZnQjliM9RVNtRpM7sQDa_4EepCy5wEfGqJk/921c87dddc3a0c76/pot3Na7tKJx1NwoZwosQbioTwyJNzuqRipErpWwcaCo-1742214932-1.1.1.1-kAPOB_xPnolmgQO1dNfVK9eRoceEni8MyFk4pKE4XTbz4eOjQ7HmQ.YX5SwwqOyA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?dataXX0=55MH2Sph%2BweFKH09%3Ajh5%2Fvg%2F0mr2NbxNYLd2OCA%3D%3D%3AcvFYchavhC2GsPsRuRENZNU3hCc%2BhCVBclA03ZzsRgRQDjCuIOJ4b%2FmdbtZpFJtWKRiY41t2Te1k7br8bq7IWFilba2dSc5IWfM8q5gnyGlIYcl0jLYZwIjxlr%2FCPCxdG1Xo1blJZzoBSxnSgYl74tclYasXjRxziJD7zUTq3FdHkekYsOroAPpkYNqxqZR8spK7%2BUB3ekl5AUL9tYDUDk6WZRVy0DcGc4IK6uM7gbSu0tgmC6VjulaT8usWEyEj5SWP1kwafAMuYFRsNKk70mgpHgPcslO3d48Se8%2Feuye8TQtxu%2FMG4y28tfwO5n5h5JgU6qYBhw%2BJ89PONxZTRydzjUjLa4n5dR1Du6Y7yYvzYPvcOGz%2Boo58faG%2BtEzBnCfYRh8frRvLbSATna0WW2a9%2B02YyoNQjUQFqbnJxmWukTur4mqJ66bSGmwECKD5zoOQhNFkP2r%2FlI6aRNC7sOQcM4F%2BipZe7f8PhrbD7CWO6bJenFtAqaZQXo0FxkTXmOgLujCwOMJb35ne1Rc6MulLpoqIxLTN9YettahU9hHHZ14EZ46XusJXomXArq18M%2BPcvsV5Qyo2hjVU%2FpQy4OeFkQWYiMUst%2FnxH%2BCj%2Bp4FQhP%2BGla1EBqYSkpaG9MfPP5WezvR%2BVU9K5qvIjsd%2FYPXmErj%2BG4KvPBCSCKn2tE8HtPGdw4CWEtBT4cR7ZVQtPR0VyhPUUoun2Kq%2B7qe1B0vXXfquhZ09LV0D6F3fxXP0D0n1PQidaBxkW47JlYs8qUwbLrD0H3eBqj9KT9T0mtcOhMrG4EJYQHpyXO3RQ%3D%3D HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://dermatologyconsutants.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /?auth=2&qrc=joris.dimitry%40deme-group.com HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://dermatologyconsutants.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4
              Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; fpc=AqlnQ3sR7ytPqSIulywzscc; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEG4vgJZteHjgPANa8HEyY5OXeRUTwz7SR35P-P2TQhEzrxsB7dXoj7QvPRtsj9V9-n5NIYmGK74myye-bG3aQ1RY6Cj8PNy0urwoMFn5wbHN7ha1tSfxiShSaeno03MTP2cR-dnpBEFh0pY-xCjSW6o16KuR3VqoktsuAD7MeECcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
              Source: global trafficHTTP traffic detected: GET /?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=true HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; fpc=AqlnQ3sR7ytPqSIulywzscc; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEG4vgJZteHjgPANa8HEyY5OXeRUTwz7SR35P-P2TQhEzrxsB7dXoj7QvPRtsj9V9-n5NIYmGK74myye-bG3aQ1RY6Cj8PNy0urwoMFn5wbHN7ha1tSfxiShSaeno03MTP2cR-dnpBEFh0pY-xCjSW6o16KuR3VqoktsuAD7MeECcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; fpc=AqlnQ3sR7ytPqSIulywzscc; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEG4vgJZteHjgPANa8HEyY5OXeRUTwz7SR35P-P2TQhEzrxsB7dXoj7QvPRtsj9V9-n5NIYmGK74myye-bG3aQ1RY6Cj8PNy0urwoMFn5wbHN7ha1tSfxiShSaeno03MTP2cR-dnpBEFh0pY-xCjSW6o16KuR3VqoktsuAD7MeECcgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_Z-97xch0omzdvdz9EEve6A2.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_0lh3lajrog_lmhvtw2rbbq2.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA
              Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA
              Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
              Source: global trafficHTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: portal.microsoftonline.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://sylvain-zaffaroni.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /deme-group.com/winauth/ssoprobe?client-request-id=727b0693-7425-4059-9fb1-d3e6121ffab3&_=1742214953517 HTTP/1.1Host: autologon.microsoftazuread-sso.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sylvain-zaffaroni.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_f7b06b70c72b4590b779.js HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=trueAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /common/instrumentation/dssostatus HTTP/1.1Host: sylvain-zaffaroni.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: qPdM=UwvdF38Dbik9; qPdM.sig=X5n8DVv1S5eECwia9Fmp22Q0BM4; esctx-lfCYTKUx3Fc=AQABCQEAAABVrSpeuWamRam2jAF1XRQE7Nhxd4P909mMxyiD8Ok7q4GK9v9cZ1dMXX56AixkprqXDig-1SIhSlqlR6Ue7wH7J6KTwf20pdXBFCGSWjae_zlVRl13Pt4fkJ1WVfe1i1ntMDrP5j7MpTg37NDhVv50ymptTF3lztY9vcXGlPawyCAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AREAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAARAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQED6rYkevHyQ_QL9QL8-ZQ0sI_IFswlUmX4iKWgrCDoKP0HFrzKHuZFvM9LZ4kzw-BZmZBMCUNZ1SWyWf57Lte5WX2u8sbY7S8ydDfo3irAIIgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEmnSFYH62VRZXaNADvSEsPqtpcZfbCH_wcjPtx_MwtR92ytgC1y7tetA4oObmZkN6X8UocouhZRGMtI5X6XBljsr6zCAlZjZiBvR6hjSeMr6MKoiJ5a6kUHRNIgLDlG2f1bsa2QCjuj6K7KGwDh5Lh9VerbzC6vRF-7AQUBwUd3cgAA; esctx-1EKrh4xmu78=AQABCQEAAABVrSpeuWamRam2jAF1XRQE6k9xYTGlvzLz6hjO0cvk7N0FUqDF_kLWbPzlW7sEKqtqcJQ8tcpJu4Sr-d2JGozM6_jPDFvR18GciXiNy4oYxtKQLM7CPK92lKQCEMCq8PyCxpzNtSIYUQH9E7hbrSoF_16bCLCcHDe4ReQeE9ds0yAA; fpc=AqlnQ3sR7ytPqSIulywzsce4vjNwAQAAACEOat8OAAAA; brcap=0
              Source: global trafficHTTP traffic detected: GET /c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/illustration?ts=635896818023035143 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sylvain-zaffaroni.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/bannerlogo?ts=637271955782382065 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://sylvain-zaffaroni.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/bannerlogo?ts=637271955782382065 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/illustration?ts=635896818023035143 HTTP/1.1Host: aadcdn.msauthimages.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: loginonlinesettings-deme-group.jro7k.com
              Source: global trafficDNS traffic detected: DNS query: dermatologyconsutants.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: sylvain-zaffaroni.com
              Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
              Source: global trafficDNS traffic detected: DNS query: portal.microsoftonline.com
              Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
              Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1506418871:1742210730:RU6XowCdZnQjliM9RVNtRpM7sQDa_4EepCy5wEfGqJk/921c87dddc3a0c76/pot3Na7tKJx1NwoZwosQbioTwyJNzuqRipErpWwcaCo-1742214932-1.1.1.1-kAPOB_xPnolmgQO1dNfVK9eRoceEni8MyFk4pKE4XTbz4eOjQ7HmQ.YX5SwwqOyA HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3673sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8cf-chl: pot3Na7tKJx1NwoZwosQbioTwyJNzuqRipErpWwcaCo-1742214932-1.1.1.1-kAPOB_xPnolmgQO1dNfVK9eRoceEni8MyFk4pKE4XTbz4eOjQ7HmQ.YX5SwwqOyAcf-chl-ra: 0sec-ch-ua-mobile: ?0Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/i2fn0/0x4AAAAAABBGszgTS2lxPjTU/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 8fe4c7e0-dd55-4b86-949e-d482ccf80900x-ms-ests-server: 2.1.20329.5 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+SEC"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originDate: Mon, 17 Mar 2025 12:35:45 GMTConnection: closeContent-Length: 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 55cf15f0-79bf-4ad2-8483-492280060a00x-ms-ests-server: 2.1.20262.4 - WEULR1 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+frc"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originDate: Mon, 17 Mar 2025 12:35:47 GMTConnection: closeContent-Length: 0
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: no-store, no-cacheContent-Length: 1245Content-Type: text/htmlSet-Cookie: s.SessID=31e89956-203c-4aef-8298-da0d594866c2; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: s.SessID=31e89956-203c-4aef-8298-da0d594866c2; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: x-portal-routekey=eus; path=/; secure; HttpOnlyx-ms-correlation-id: c04292ff-b291-44dc-89e2-fdafaf9bc988X-Content-Type-Options: nosniffX-UA-Compatible: IE=EdgeX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 3ADEE1BE8439488D9CDBE8B87DD0FCFE Ref B: EWR311000106049 Ref C: 2025-03-17T12:35:54ZDate: Mon, 17 Mar 2025 12:35:53 GMTConnection: close
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49702 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.48.1:443 -> 192.168.2.16:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.138.197:443 -> 192.168.2.16:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.138.197:443 -> 192.168.2.16:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.16:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.185.132:443 -> 192.168.2.16:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.94.41:443 -> 192.168.2.16:49721 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.62.201:443 -> 192.168.2.16:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 95.101.54.225:443 -> 192.168.2.16:49746 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.16:49747 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49753 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.6.156:443 -> 192.168.2.16:49757 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49759 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49760 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49761 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49762 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.126.31.71:443 -> 192.168.2.16:49763 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.208.156.240:443 -> 192.168.2.16:49764 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49771 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49775 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.19.96.123:443 -> 192.168.2.16:49776 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.16:49791 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6872_284601059
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6872_284601059
              Source: classification engineClassification label: mal68.phis.win@27/18@36/233
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,1763882950243570159,7425069696929787271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2068 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ=="
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2008,i,1763882950243570159,7425069696929787271,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2068 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              1
              Drive-by Compromise
              Windows Management Instrumentation1
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://dermatologyconsutants.com/api/check0%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/921c87dddc3a0c76/1742214933900/xOXsiyqPtsMaTfv0%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=921c87dddc3a0c76&lang=auto0%Avira URL Cloudsafe
              https://dermatologyconsutants.com/favicon.ico0%Avira URL Cloudsafe
              https://dermatologyconsutants.com/?xajnamzg?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==0%Avira URL Cloudsafe
              https://sylvain-zaffaroni.com/Me.htm?v=30%Avira URL Cloudsafe
              https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+SEC0%Avira URL Cloudsafe
              https://sylvain-zaffaroni.com/favicon.ico0%Avira URL Cloudsafe
              https://sylvain-zaffaroni.com/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js0%Avira URL Cloudsafe
              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/921c87dddc3a0c76/1742214933904/0b740dd7fb05018d38213121287237eb835668d5cee95d6fa974a1f28f4b3d13/PAaZmxW_2-Ac-Nn0%Avira URL Cloudsafe
              https://sylvain-zaffaroni.com/common/instrumentation/dssostatus0%Avira URL Cloudsafe
              https://autologon.microsoftazuread-sso.com/deme-group.com/winauth/ssoprobe?client-request-id=727b0693-7425-4059-9fb1-d3e6121ffab3&_=17422149535170%Avira URL Cloudsafe
              https://aadcdn.msauthimages.net/c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/illustration?ts=6358968180230351430%Avira URL Cloudsafe
              https://aadcdn.msauthimages.net/c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/bannerlogo?ts=6372719557823820650%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=cRee7w6UXQnwIO2RIvvIJGzf2WGdOWP%2FEr7lDso%2B1%2F4iS0EuNoKtOM%2F4ZOaUzlU1p7UEPYfXzmoGCn5X8cDMay8hrIsIU9KKVcXft5SLoh662iZ9X4CvHYI%2FJ5rcUQ5Xv75rLjm6bQt0AbB80%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              loginonlinesettings-deme-group.jro7k.com
              104.21.48.1
              truetrue
                unknown
                e329293.dscd.akamaiedge.net
                92.123.12.181
                truefalse
                  high
                  a.nel.cloudflare.com
                  35.190.80.1
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      challenges.cloudflare.com
                      104.18.94.41
                      truefalse
                        high
                        b-0004.b-msedge.net
                        13.107.6.156
                        truefalse
                          high
                          www.google.com
                          142.250.185.132
                          truefalse
                            high
                            sylvain-zaffaroni.com
                            185.208.156.240
                            truetrue
                              unknown
                              a1894.dscb.akamai.net
                              95.101.54.225
                              truefalse
                                high
                                dermatologyconsutants.com
                                172.67.138.197
                                truefalse
                                  unknown
                                  s-part-0032.t-0009.t-msedge.net
                                  13.107.246.60
                                  truefalse
                                    high
                                    autologon.microsoftazuread-sso.com
                                    40.126.31.71
                                    truefalse
                                      high
                                      aadcdn.msauthimages.net
                                      unknown
                                      unknownfalse
                                        high
                                        identity.nel.measure.office.net
                                        unknown
                                        unknownfalse
                                          high
                                          portal.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            high
                                            aadcdn.msftauth.net
                                            unknown
                                            unknownfalse
                                              high
                                              NameMaliciousAntivirus DetectionReputation
                                              https://sylvain-zaffaroni.com/Me.htm?v=3false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/921c87dddc3a0c76/1742214933904/0b740dd7fb05018d38213121287237eb835668d5cee95d6fa974a1f28f4b3d13/PAaZmxW_2-Ac-Nnfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                high
                                                https://dermatologyconsutants.com/api/checkfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://aadcdn.msauthimages.net/c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/bannerlogo?ts=637271955782382065false
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+SECfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                  high
                                                  https://sylvain-zaffaroni.com/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://portal.microsoftonline.com/Prefetch/Prefetch.aspxfalse
                                                    high
                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/921c87dddc3a0c76/1742214933900/xOXsiyqPtsMaTfvfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://dermatologyconsutants.com/?xajnamzg=0ad8468a8e4269cd8eff164c59ba05f3a4fd6b14d534e76abf8ed63a7880dd78bea81b41984d499335be043e3ca7317115637854604b07d7f876cf30fca23344&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ%3D%3Dfalse
                                                      unknown
                                                      https://sylvain-zaffaroni.com/common/instrumentation/dssostatusfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://a.nel.cloudflare.com/report/v4?s=cRee7w6UXQnwIO2RIvvIJGzf2WGdOWP%2FEr7lDso%2B1%2F4iS0EuNoKtOM%2F4ZOaUzlU1p7UEPYfXzmoGCn5X8cDMay8hrIsIU9KKVcXft5SLoh662iZ9X4CvHYI%2FJ5rcUQ5Xv75rLjm6bQt0AbB8false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://dermatologyconsutants.com/?xajnamzg?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==false
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.comfalse
                                                        unknown
                                                        https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                          high
                                                          https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==false
                                                            unknown
                                                            https://sylvain-zaffaroni.com/?auth=2&qrc=joris.dimitry%40deme-group.com&sso_reload=truetrue
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                high
                                                                https://dermatologyconsutants.com/favicon.icofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://autologon.microsoftazuread-sso.com/deme-group.com/winauth/ssoprobe?client-request-id=727b0693-7425-4059-9fb1-d3e6121ffab3&_=1742214953517false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=921c87dddc3a0c76&lang=autofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://aadcdn.msauthimages.net/c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/illustration?ts=635896818023035143false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://sylvain-zaffaroni.com/favicon.icofalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+dub2false
                                                                  high
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.48.1
                                                                  loginonlinesettings-deme-group.jro7k.comUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  13.107.6.156
                                                                  b-0004.b-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.186.67
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.206
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  2.16.164.106
                                                                  unknownEuropean Union
                                                                  20940AKAMAI-ASN1EUfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  173.194.76.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.62.201
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  13.107.246.60
                                                                  s-part-0032.t-0009.t-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  40.126.31.71
                                                                  autologon.microsoftazuread-sso.comUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.186.110
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.74
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  185.208.156.240
                                                                  sylvain-zaffaroni.comSwitzerland
                                                                  42624SIMPLECARRIERCHtrue
                                                                  2.19.96.123
                                                                  unknownEuropean Union
                                                                  20940AKAMAI-ASN1EUfalse
                                                                  52.182.143.208
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  172.67.138.197
                                                                  dermatologyconsutants.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  20.42.65.91
                                                                  unknownUnited States
                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.185.132
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.181.227
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.131
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.25.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  95.101.54.225
                                                                  a1894.dscb.akamai.netEuropean Union
                                                                  34164AKAMAI-LONGBfalse
                                                                  IP
                                                                  192.168.2.17
                                                                  192.168.2.16
                                                                  192.168.2.6
                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                  Analysis ID:1640613
                                                                  Start date and time:2025-03-17 13:34:54 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==
                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                  Number of analysed new started processes analysed:16
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal68.phis.win@27/18@36/233
                                                                  • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.186.110, 142.250.185.131, 142.250.185.206, 173.194.76.84, 172.217.18.14, 142.250.186.46, 142.250.185.238, 4.245.163.56
                                                                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                  • VT rate limit hit for: https://loginonlinesettings-deme-group.jro7k.com/?&amp;em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):48316
                                                                  Entropy (8bit):5.6346993394709
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2CA03AD87885AB983541092B87ADB299
                                                                  SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                  SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                  SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                  Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:downloaded
                                                                  Size (bytes):2672
                                                                  Entropy (8bit):6.640973516071413
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sylvain-zaffaroni.com/aadcdn.msauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):231
                                                                  Entropy (8bit):3.810961912173598
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9576B0986E2357B269EA90575E6BAAC4
                                                                  SHA1:0A6F17D6CE0D24FD7738DA61AC00AFF01E6A2D85
                                                                  SHA-256:CCAA4852351BEDB42FDDA950E63386A39E109F9B906BF85C447679AEAEC199B6
                                                                  SHA-512:2664731514B281D01AC34B1AE90266A45B348BD825305D9D19E0032A746EA97DC49EB57D4DE16381FED04B298C396EF5C57F347D9F9F309E1E748535D39D7486
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://dermatologyconsutants.com/favicon.ico
                                                                  Preview:. <html>. <head>. <meta name="referrer" content="no-referrer">. <script>top.location.href='https://example.com';</script>. </head>. <body></body>. </html>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 96 x 35, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.035372245524405
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DC4DFAC691F3B7979E384DB95FB56B82
                                                                  SHA1:53C649ADDCF8B5417F94713147E2742D31C57050
                                                                  SHA-256:81F578CBB52F2131536DC7E9DDBFA11BB453BB068CFEDBD3FD58E7C025C81601
                                                                  SHA-512:BC22FEC43A2FCFE6543A3A60120529BDF1F52626ADC53D95561ED67FFF7435312E0628C56480D447814C2D5B62F75A7C0B7C0602F57C45C501B5CECB909BBD66
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/921c87dddc3a0c76/1742214933900/xOXsiyqPtsMaTfv
                                                                  Preview:.PNG........IHDR...`...#......6......IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                  Category:downloaded
                                                                  Size (bytes):20410
                                                                  Entropy (8bit):7.980582012022051
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sylvain-zaffaroni.com/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:downloaded
                                                                  Size (bytes):689017
                                                                  Entropy (8bit):4.210697599646938
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3E89AE909C6A8D8C56396830471F3373
                                                                  SHA1:2632F95A5BE7E4C589402BF76E800A8151CD036B
                                                                  SHA-256:6665CA6A09F770C6679556EB86CF4234C8BDB0271049620E03199B34B4A16099
                                                                  SHA-512:E7DBE4E95D58F48A0C8E3ED1F489DCF8FBF39C3DB27889813B43EE95454DECA2816AC1E195E61A844CC9351E04F97AFA271B37CAB3FC522809CE2BE85CC1B8F0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sylvain-zaffaroni.com/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_Z-97xch0omzdvdz9EEve6A2.js
                                                                  Preview:.!(function (e) {. function n(n) {. for (var t, i, o = n[0], r = n[1], s = 0, c = []; s < o.length; s++). (i = o[s]),. Object.prototype.hasOwnProperty.call(a, i) && a[i] && c.push(a[i][0]),. (a[i] = 0);. for (t in r) Object.prototype.hasOwnProperty.call(r, t) && (e[t] = r[t]);. for (d && d(n); c.length; ) c.shift()();. }. var t,. i = {},. a = { 22: 0 };. function o(n) {. if (i[n]) return i[n].exports;. var t = (i[n] = { i: n, l: !1, exports: {} });. return e[n].call(t.exports, t, t.exports, o), (t.l = !0), t.exports;. }. Function.prototype.bind ||. ((t = Array.prototype.slice),. (Function.prototype.bind = function (e) {. if ("function" != typeof this). throw new TypeError(. "Function.prototype.bind - what is trying to be bound is not callable". );. var n = t.call(arguments, 1),. i = n.length,. a = this,. o = function () {},. r = function () {. return (.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:dropped
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):154
                                                                  Entropy (8bit):5.250242855084727
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:73AB9327FE81BF4A9EFB5703CEA280D3
                                                                  SHA1:957D0FC184CBB53AC3A36A41B9035F06627C0031
                                                                  SHA-256:F88C76D1E3C67B44A1B2003420E68ED3A463FDE8CA3142E7A127B549F01D9EB4
                                                                  SHA-512:5A24C497AF26EC81CABF72114309C8DF276E7B9302927D47E8CCB7DA2A2436F561D675BB50C6F26BBA4A4F12C2A8DDBE5E0C2082ADF4F4E8E9C66F4BFDF6F9D3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==
                                                                  Preview:<script type='text/javascript'> window.location.href='https://dermatologyconsutants.com/?xajnamzg?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==' </script>
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1420x1200, components 3
                                                                  Category:downloaded
                                                                  Size (bytes):202674
                                                                  Entropy (8bit):7.977589463192636
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A9AFFF093AE10BA09735D13BA0F71E22
                                                                  SHA1:8BDCC469286BA4372A6BB8DC228C677637F59F8A
                                                                  SHA-256:56CB3896CA6272F10CBD86A173206DEEC13A9D3D32B8A04C0040D843D2DBA553
                                                                  SHA-512:749E9C6299ADEF2B793DABC3B809313FD83F28EDC041001EFE010A8A9F0E13CF72DB87DA06D8A33469EFE5F1390BDDB9EDE5D0A62DC28B9FFD62896F9E4BA650
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauthimages.net/c1c6b6c8-gu93kzcvv9nfo0jjjijxe9133mrsglit9lh2ikhkvmm/logintenantbranding/0/illustration?ts=635896818023035143
                                                                  Preview:......JFIF.....`.`.....C....................................................................C............................................................................".........................................U......................!..1A.Qa.."q...2.....#BR....br.$3....CS..%&4Dcs.56d.Tt........................................>.......................!1.A..Q"2aq..3......#B..Rb...r4C..$%.............?....r......U.DOQ{+.|]#e'I....W4[Y=RE.{.Yx..He..7.v. B...vN=R(p..l...aF...%;@..m......k............(.......o..`I]'.3.....1.....s.........;.$@..o..R...@....7.@i........A..X..K%..Ja......|-3.....[..Qq.:....[<w.o....................n...... ...O..Rv[....c.<}...^ Vm..?9^e.{....{......4~~.......N.\.9.A.Y`.(._&.d.n|...6(.X....<.|i.....:V.r.1..y.h;...<^....7.5 H....P....i..s....&u.P.m.ko..X.".c.L..j.. ..`.>a...X.. ..@L..7R..`.-.....A.#^.."..d.t.1.A:m...D.(.t....w......,.d.T...Lm...&v.Tl....HLA..am5.%...Mbu...`_~...:h.>P.A./.`..?U5.........0m7......A...F?.P.. .Dk6.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                  Category:dropped
                                                                  Size (bytes):3620
                                                                  Entropy (8bit):6.867828878374734
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (46820)
                                                                  Category:downloaded
                                                                  Size (bytes):142602
                                                                  Entropy (8bit):5.430173997478604
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B2CEE8FCDF0C62AB871E89A62FBD5B78
                                                                  SHA1:72883B9D8490334146B9BE31BFBA911041D0C079
                                                                  SHA-256:60A5885CDBF319CEB36EA0274CFBBD14775D274342920FA727BDD7C8963800E2
                                                                  SHA-512:333BD9BC612BA4A71DFD60781EB7B6D961C61D56DBFBEB89611681248879BC8F0AB49223FA7C91EC6DC8C624CF1FC1D20ABF4BCC6CB4C7B03B7A34347511F362
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://sylvain-zaffaroni.com/aadcdn.msftauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js
                                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):72
                                                                  Entropy (8bit):4.241202481433726
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28
                                                                  Entropy (8bit):4.164497779200461
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:17C4BD96DCB397D1D62D24921BC4FEBA
                                                                  SHA1:2C0F2AFF858069D582A97867B183EBD5DC8A9FCB
                                                                  SHA-256:3549DBC06BDD994A38C9A29AECD7E8F9577E2150D15F8D6B0533B4D250666514
                                                                  SHA-512:9659C4D5B7EF0C852428D3AE8A8EE816438E268E4537FFA70823C9CB2C240252E6D9E863B2AE95F39397172EEFAAA73541123DC9255C9B37FC9437C655F55A78
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCck3NnRQ1VPsEgUNT367vRIFDVd69_0hg3xrS7KV2lA=?alt=proto
                                                                  Preview:ChIKBw1Pfru9GgAKBw1Xevf9GgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                  Category:dropped
                                                                  Size (bytes):1435
                                                                  Entropy (8bit):7.8613342322590265
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                  Category:dropped
                                                                  Size (bytes):673
                                                                  Entropy (8bit):7.6596900876595075
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (48238)
                                                                  Category:downloaded
                                                                  Size (bytes):48239
                                                                  Entropy (8bit):5.343270713163753
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:184E29DE57C67BC329C650F294847C16
                                                                  SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                  SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                  SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                  Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):6297
                                                                  Entropy (8bit):7.950489490026617
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:74CABA060BC836E70D4F5D5F667040B1
                                                                  SHA1:0ADDEA394E0CC6C8D58145C767BB8AE245620BD9
                                                                  SHA-256:F91A4538E7B7789D0B53325D90E0D6661B774F01A5336A4B56BC3947560E9AF1
                                                                  SHA-512:8BC559C21BAFBE9C4FAC82663E25E0FC40198ECE08BBDC0E606676FE1C9D8FC391C579D3E4FBACC9B48D87C7BA1A89E95D94CE0B917E3AB5F0A359664EEB9E9C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR.......<............pHYs..........+......tIME.....,..*.R....tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'...dIDATx..{...u...VUw.[B.....0`;FK..wY0~ .B.53....^...l6..l..]..... ..F.!@.$...$@l,..`.,4 .a,i..LwW.{....H..<z.GP...O..[..[]u.s.WT........Z...../.......-.....H.....2.....Q0.q..X.9}..w.+. [..)....S.h..j%cLL....F6.....8....>p..#.g3.{...9....)...........I.... .9.+..8...2&.......W>m....m....L.......ZRp4.....sW=S....|.....lj_LK.yR..G.z.1.>..L..kT.W.....@..$!..7.Qmz...3.,.Y..z&O....Z.Y0....z.e...4.....\.....4.p4.D....W.Q...../.F6...3N{...W8.B.B..........y<).\ o.D..e...C...l\x..."&&f.q.`dS..H...>....ZV..xA.Se...|...^.=Y...'......tPa.cbb.Ps.#].![...).W.c*F@$o.....L#7D...$<....x.g6..-..8g&&f..k..~.......{..m.d..8..u.t7..Gh.<.."..w..^...0.F..w.#(..l..9....!.g4.{0x...SYj.`...<|y
                                                                  No static file info