Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://officsccounts.com/

Overview

General Information

Sample URL:https://officsccounts.com/
Analysis ID:1592309
Infos:

Detection

HTMLPhisher
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
AI detected suspicious URL
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
Invalid 'forgot password' link found
Invalid 'sign-in options' or 'sign-up' link found
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64
  • chrome.exe (PID: 4148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1980,i,4063316755708107146,3631400609064035866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://officsccounts.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
dropped/chromecache_88JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    SourceRuleDescriptionAuthorStrings
    0.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-16T00:54:44.707478+010020442301Successful Credential Theft Detected52.77.229.158443192.168.2.549714TCP
      2025-01-16T00:55:00.144190+010020442301Successful Credential Theft Detected52.77.229.158443192.168.2.561360TCP
      2025-01-16T00:55:13.339084+010020442301Successful Credential Theft Detected52.77.229.158443192.168.2.561443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://officsccounts.com/Avira URL Cloud: detection malicious, Label: phishing
      Source: https://officsccounts.com/favicon.icoAvira URL Cloud: Label: phishing
      Source: https://officsccounts.com/prohqcker2.phpAvira URL Cloud: Label: phishing
      Source: https://officsccounts.com/prohqcker.phpAvira URL Cloud: Label: phishing
      Source: https://officsccounts.com/arrow_left.svgAvira URL Cloud: Label: phishing

      Phishing

      barindex
      Source: https://officsccounts.com/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'officsccounts.com' does not match the legitimate domain name for Microsoft., The URL contains a misspelling of 'office', which is a common tactic used in phishing to deceive users., The domain 'officsccounts.com' is not a recognized or legitimate domain associated with Microsoft., The presence of an unusual email input field 'fr7jcd@rfcbhhd.co' suggests potential phishing activity. DOM: 0.0.pages.csv
      Source: https://officsccounts.com/index2.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'officsccounts.com' does not match the legitimate domain 'microsoft.com'., The URL contains a misspelling of 'office', which is a common tactic used in phishing to deceive users., The domain 'officsccounts.com' is not a recognized Microsoft domain and is suspicious., The presence of a password input field ('Entrer le mot de passe') suggests an attempt to capture sensitive information. DOM: 2.1.pages.csv
      Source: https://officsccounts.com/index3.phpJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'officsccounts.com' does not match the legitimate domain for Microsoft., The URL contains a misspelling of 'office', which is a common tactic in phishing attempts., The domain 'officsccounts.com' is not a recognized Microsoft domain and is suspicious., The presence of input fields related to login (e.g., 'Gardez-moi connect', 'Mot de passe oubli?') on a non-legitimate domain increases the risk of phishing. DOM: 3.2.pages.csv
      Source: Yara matchFile source: 0.0.pages.csv, type: HTML
      Source: Yara matchFile source: dropped/chromecache_88, type: DROPPED
      Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://officsccounts.com
      Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://officsccounts.com
      Source: https://officsccounts.com/HTTP Parser: Number of links: 0
      Source: https://officsccounts.com/index2.phpHTTP Parser: Number of links: 0
      Source: https://officsccounts.com/index3.phpHTTP Parser: Number of links: 0
      Source: https://officsccounts.com/HTTP Parser: Title: Sign in to your account does not match URL
      Source: https://officsccounts.com/index2.phpHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://officsccounts.com/index3.phpHTTP Parser: Title: Sign in to your account does not match URL
      Source: https://officsccounts.com/index3.phpHTTP Parser: Invalid link: rinitialisez-le maintenant.
      Source: https://officsccounts.com/HTTP Parser: Invalid link: Crer une!
      Source: https://officsccounts.com/HTTP Parser: Form action: prohqcker.php
      Source: https://officsccounts.com/index2.phpHTTP Parser: Form action: prohqcker2.php
      Source: https://officsccounts.com/index3.phpHTTP Parser: Form action: prohqcker3.php
      Source: https://officsccounts.com/index2.phpHTTP Parser: <input type="password" .../> found
      Source: https://officsccounts.com/index3.phpHTTP Parser: <input type="password" .../> found
      Source: https://officsccounts.com/HTTP Parser: No <meta name="author".. found
      Source: https://officsccounts.com/index2.phpHTTP Parser: No <meta name="author".. found
      Source: https://officsccounts.com/index3.phpHTTP Parser: No <meta name="author".. found
      Source: https://officsccounts.com/HTTP Parser: No <meta name="copyright".. found
      Source: https://officsccounts.com/index2.phpHTTP Parser: No <meta name="copyright".. found
      Source: https://officsccounts.com/index3.phpHTTP Parser: No <meta name="copyright".. found

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2044230 - Severity 1 - ET PHISHING Prohqcker Phish Kit : 52.77.229.158:443 -> 192.168.2.5:61360
      Source: Network trafficSuricata IDS: 2044230 - Severity 1 - ET PHISHING Prohqcker Phish Kit : 52.77.229.158:443 -> 192.168.2.5:49714
      Source: Network trafficSuricata IDS: 2044230 - Severity 1 - ET PHISHING Prohqcker Phish Kit : 52.77.229.158:443 -> 192.168.2.5:61443
      Source: global trafficTCP traffic: 192.168.2.5:61328 -> 1.1.1.1:53
      Source: global trafficTCP traffic: 192.168.2.5:54363 -> 1.1.1.1:53
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: officsccounts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: officsccounts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://officsccounts.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: officsccounts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /index2.php HTTP/1.1Host: officsccounts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://officsccounts.com/prohqcker.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
      Source: global trafficHTTP traffic detected: GET /arrow_left.svg HTTP/1.1Host: officsccounts.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://officsccounts.com/index2.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
      Source: global trafficHTTP traffic detected: GET /arrow_left.svg HTTP/1.1Host: officsccounts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
      Source: global trafficHTTP traffic detected: GET /index3.php HTTP/1.1Host: officsccounts.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://officsccounts.com/index2.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: global trafficDNS traffic detected: DNS query: officsccounts.com
      Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
      Source: unknownHTTP traffic detected: POST /prohqcker.php HTTP/1.1Host: officsccounts.comConnection: keep-aliveContent-Length: 25Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://officsccounts.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://officsccounts.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: chromecache_92.2.dr, chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2
      Source: chromecache_92.2.dr, chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_drcggiwi0cys
      Source: chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.s
      Source: chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ed9c9eb0dce17d752bedea6b5acda6d9.
      Source: chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.
      Source: chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.
      Source: chromecache_98.2.dr, chromecache_92.2.dr, chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_NnFX4S8X6vb-OgGnD82WNA2.js
      Source: chromecache_98.2.dr, chromecache_92.2.dr, chromecache_88.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_f3782
      Source: chromecache_98.2.dr, chromecache_92.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_85a
      Source: chromecache_98.2.dr, chromecache_92.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper
      Source: chromecache_98.2.dr, chromecache_92.2.drString found in binary or memory: https://login.live.com/gls.srf?urlID=MSNPrivacyStatement&amp;mkt=EN-US&amp;uaid=02dedac913434497925d
      Source: chromecache_98.2.dr, chromecache_92.2.drString found in binary or memory: https://login.live.com/gls.srf?urlID=WinLiveTermsOfUse&amp;mkt=EN-US&amp;uaid=02dedac913434497925dd1
      Source: chromecache_98.2.dr, chromecache_92.2.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a
      Source: chromecache_98.2.dr, chromecache_92.2.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ed9c9eb0dce17d752bedea6b5acda
      Source: chromecache_92.2.drString found in binary or memory: https://logincdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e9
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61360 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61371
      Source: unknownNetwork traffic detected: HTTP traffic on port 54444 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61384
      Source: unknownNetwork traffic detected: HTTP traffic on port 61384 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61443 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61444
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61360
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54444
      Source: unknownNetwork traffic detected: HTTP traffic on port 61359 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61359
      Source: unknownNetwork traffic detected: HTTP traffic on port 61371 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 61444 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: classification engineClassification label: mal84.phis.win@16/52@8/4
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1980,i,4063316755708107146,3631400609064035866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://officsccounts.com/"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1980,i,4063316755708107146,3631400609064035866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
      Browser Extensions
      1
      Process Injection
      1
      Masquerading
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      Registry Run Keys / Startup Folder
      1
      Registry Run Keys / Startup Folder
      1
      Process Injection
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
      Obfuscated Files or Information
      Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
      Ingress Tool Transfer
      Traffic DuplicationData Destruction
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      https://officsccounts.com/100%Avira URL Cloudphishing
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://officsccounts.com/favicon.ico100%Avira URL Cloudphishing
      https://officsccounts.com/prohqcker2.php100%Avira URL Cloudphishing
      https://officsccounts.com/prohqcker.php100%Avira URL Cloudphishing
      https://officsccounts.com/arrow_left.svg100%Avira URL Cloudphishing
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        high
        www.google.com
        142.250.185.228
        truefalse
          high
          officsccounts.com
          52.77.229.158
          truetrue
            unknown
            s-part-0032.t-0009.t-msedge.net
            13.107.246.60
            truefalse
              high
              logincdn.msftauth.net
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://officsccounts.com/prohqcker2.phptrue
                • Avira URL Cloud: phishing
                unknown
                https://officsccounts.com/index3.phptrue
                  unknown
                  https://officsccounts.com/true
                    unknown
                    https://officsccounts.com/favicon.icotrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://officsccounts.com/arrow_left.svgtrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://officsccounts.com/index2.phptrue
                      unknown
                      https://officsccounts.com/prohqcker.phptrue
                      • Avira URL Cloud: phishing
                      unknown
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://logincdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ed9c9eb0dce17d752bedea6b5acdachromecache_98.2.dr, chromecache_92.2.drfalse
                        high
                        https://logincdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586achromecache_98.2.dr, chromecache_92.2.drfalse
                          high
                          https://logincdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e9chromecache_92.2.drfalse
                            high
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            142.250.185.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            52.77.229.158
                            officsccounts.comUnited States
                            16509AMAZON-02UStrue
                            IP
                            192.168.2.5
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1592309
                            Start date and time:2025-01-16 00:53:37 +01:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:0h 3m 17s
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:browseurl.jbs
                            Sample URL:https://officsccounts.com/
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:7
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Detection:MAL
                            Classification:mal84.phis.win@16/52@8/4
                            EGA Information:Failed
                            HCA Information:
                            • Successful, ratio: 100%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 142.250.185.67, 142.250.184.206, 66.102.1.84, 142.250.181.238, 142.250.185.110, 142.250.186.110, 216.58.206.74, 142.250.184.234, 142.250.185.106, 172.217.18.10, 142.250.186.74, 142.250.185.170, 142.250.185.74, 216.58.212.138, 142.250.186.42, 216.58.212.170, 142.250.185.202, 172.217.23.106, 172.217.16.202, 172.217.18.106, 142.250.185.138, 142.250.186.138, 142.250.186.174, 88.221.110.91, 2.23.77.188, 142.250.185.206, 142.250.185.78, 2.23.227.214, 2.23.227.223, 216.58.206.46, 142.251.41.14, 74.125.0.102, 142.250.184.227, 184.28.90.27, 13.107.246.60, 13.107.246.45, 20.109.210.53
                            • Excluded domains from analysis (whitelisted): e329293.dscd.akamaiedge.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, logincdn.msftauth.edgekey.net, aadcdn.msauth.net, dns.msftncsi.com, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, www.tm.lgincdntcs.msftauth.akadns.net, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://officsccounts.com/
                            No simulations
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:54:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.980451106229264
                            Encrypted:false
                            SSDEEP:48:8kdYTcG7sHZidAKZdA19ehwiZUklqehty+3:8Hz7uay
                            MD5:A5EF7C3B2714BD799C68287441C156CE
                            SHA1:6D7346B889AC90100ED7ACF438BBB2F4B916A659
                            SHA-256:CA9DD52C4D949F86FF859A561046938CF87C0D9400B5BF440173E9DA63A71CD4
                            SHA-512:A33A4D2B4F7A12CE43CBF5F6ECF5047B7E0507D2E413C51F4A81348D79A3BE6469BECF4C60CB49AA275F47C6ACB5B5D320E5B3CDE26703B0D9DAA36A804DBEA3
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....O|..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:54:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.993467707547033
                            Encrypted:false
                            SSDEEP:48:81dYTcG7sHZidAKZdA1weh/iZUkAQkqehKy+2:8gz7s9QLy
                            MD5:A52A5D95ACB7227D9AF2BF567C80A017
                            SHA1:0F821F12287248F9B611519CA11D92592D2B34F9
                            SHA-256:7F753F62E3147762805AFC34C337256E29A3C5CC069F8AE3B95E284BB79516C3
                            SHA-512:0C9E7A86A3D4E723F6D8AF23B20BCD15310F7E0FD3257E1E4DA554FD507CB5F684585FECA144187BBEFE5FAE3329A74503A71B3C2B7F6AEA4992DB3846927E0E
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....d...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2693
                            Entropy (8bit):4.006916620964451
                            Encrypted:false
                            SSDEEP:48:8xRdYTcG7sHZidAKZdA14tseh7sFiZUkmgqeh7sAy+BX:8x8z7knWy
                            MD5:0EB32E751779CF3BBEE60383CD848741
                            SHA1:A160B045F0CA4C3F72F69B25D437389B24B3F699
                            SHA-256:7874AF08F59BEB31E3F996EA0CAB09CCA46698E0E71440E6E6948C9BB3333F95
                            SHA-512:2A5A16A1DAC6238D0B81846FAB9168AD4C05D726DDEBCAA7D59834043DA365C55235F1058385DD2BAF71CD41609000E022EB8B6EBA2981821A0747A5E6934F4A
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:54:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9944271057623397
                            Encrypted:false
                            SSDEEP:48:8PdYTcG7sHZidAKZdA1vehDiZUkwqehOy+R:8yz7XYy
                            MD5:A8537F639B9907E8BD4D68A618F31E0E
                            SHA1:4B4DA4E39693F1F33F734B080CEC2B7624034A29
                            SHA-256:023F205D1080402399AC846D37EF6BB18FA1BE3326752548E8BD5E2A0BD9BBC0
                            SHA-512:DD3BDF5660B82E226ED5AF3DC094149E74FC2A02F6FB36EEBD427424C24529AA3686378CB39BE539884C5DB50BD40D02C48E3CD54D535CFCBABD4CEB37F10EFB
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,....$...g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:54:39 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2681
                            Entropy (8bit):3.9832489090878673
                            Encrypted:false
                            SSDEEP:48:8GdYTcG7sHZidAKZdA1hehBiZUk1W1qeh8y+C:8hz7n9cy
                            MD5:5B3CB4AF01E2B826294D5663E1F271BD
                            SHA1:C1F3CEA5BA490C716E0AA1B02241405D3A6F40AD
                            SHA-256:8AC54FF5EB57C8A442CF85AF128DA76E47DD5AD5A4A732F02A437D4BEFE131D5
                            SHA-512:B32AC9D2DDE1C35D60E62860D9186A4B6C0756C3F8999824247E7A20C9C9A1F9CFE2B3CDA9F42E3B63237339D6B217B9BFD7FD7B6B88BE07C3C4FCF2359A2AA6
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,........g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 22:54:38 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2683
                            Entropy (8bit):3.9941885057128643
                            Encrypted:false
                            SSDEEP:48:8/sdYTcG7sHZidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbWy+yT+:8/Pz7vT/TbxWOvTbWy7T
                            MD5:A7C46FCE9877DF403D1C0D73BF3B1EB9
                            SHA1:5A49DE33A1AEE3C52670E9EEBC196FF61962DCAA
                            SHA-256:3CA30C72A324D810BF1D7FF8BFB16297DD2A56E78EE21274D8B6C64F0C50AACC
                            SHA-512:CF43AD2C15E83369068320EE92FF96E0819A364977D075097C8FFA061F64268584EAC9F5C590A7CF473D5A77E8198809628A76A50207626A86E44EFDC1077859
                            Malicious:false
                            Reputation:low
                            Preview:L..................F.@.. ...$+.,.....~..g..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............M.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 402757
                            Category:downloaded
                            Size (bytes):112847
                            Entropy (8bit):7.997382778474847
                            Encrypted:true
                            SSDEEP:3072:6CT5O+n0s0Xy2n1fsnmDzYkxlDsm6xgqrD:r0+0hi21fsngfDsm6xgu
                            MD5:DA5704439BE09695EAC53F186510C2DC
                            SHA1:06C0DF31E93F8D55CF71F2239003D72C3E8748BB
                            SHA-256:37320BA5268459126EA8170F1E68FD2A4172A1B8A953678248300FA6B4F9FE73
                            SHA-512:8EB68A0B461DF55BC29153A611995C90DAD035DBDD45EF846B5129568D50576E0D333835FE414462B98BA87868F6CB780FD2FB73F23752CBBEB48E6DA428F74F
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_NnFX4S8X6vb-OgGnD82WNA2.js
                            Preview:...........{w.8.8.....fn.0.?.PZ.u.U..$N.IU.29.D;..W....../...%........E./.....?.}.........U......c..s..r._..\....?^.6.............1w+aP....8a4.#;.qe..F..W.Q8.$..2..?......(4.~.\.Bu.[.......~..y./..N8{...I%.....;p.6.>..W.....<T.='..p.T".p.....o.U.Wb.T.a.<.~.+C.....h1&p....B.c.(....B..l...2a..N..a..}.$a.5...g..I..6...L....s'..............!+.W....b..2...Q.....'..S.$......Mg......8.g3...R..^...*.?.0h...+.V.....n7.5...$....a.%..Q.....p>.....<.....9.\l....g.Wf.r>..TN.....K...../....}...k.......vu....1...v..k....T.......g....q."..c..`.u{w....}.L...xk..Y.m|..#\5u..$L^g..`...P2.@Lu..j3...i.zw..N}6..............H...~..%Pe..&wV....ws...8..5..?x.Z..r..b.lk.j...A........mpW.x2........B.....I..3...M&3..ry .q,D}LTY...wX....hdi....G^.U...E.....ZdkJX...h..mlX...i}....[..+.z.E.<cM..mX.v..4.^.....*...,..j...#..5BT`%r....q.5@} '.&.....v..........h.n.f.k5`i.@E21......`\.a..&gA-..L...IiUX.....<D^.e...C..?p.r_oo..'.>.....\.S^5...z.F..%G...G..`1.V
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:downloaded
                            Size (bytes):513
                            Entropy (8bit):4.720499940334011
                            Encrypted:false
                            SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
                            MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                            SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                            SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                            SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                            Malicious:false
                            Reputation:low
                            URL:https://officsccounts.com/arrow_left.svg
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                            Category:downloaded
                            Size (bytes):17174
                            Entropy (8bit):2.9129715116732746
                            Encrypted:false
                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                            MD5:12E3DAC858061D088023B2BD48E2FA96
                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                            Malicious:false
                            Reputation:low
                            URL:https://officsccounts.com/favicon.ico
                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                            Category:dropped
                            Size (bytes):621
                            Entropy (8bit):7.673946009263606
                            Encrypted:false
                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                            MD5:4761405717E938D7E7400BB15715DB1E
                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                            Malicious:false
                            Reputation:low
                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:SVG Scalable Vector Graphics image
                            Category:dropped
                            Size (bytes):513
                            Entropy (8bit):4.720499940334011
                            Encrypted:false
                            SSDEEP:12:t4BdU/uRqv6DLfBHKFWJCDLfBSU1pRXIFl+MJ4bADc:t4TU/uRff0EcfIU1XXU+t2c
                            MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                            SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                            SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                            SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                            Malicious:false
                            Reputation:low
                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):53
                            Entropy (8bit):4.48001544536664
                            Encrypted:false
                            SSDEEP:3:gn3oOkADFqpRe2WVb:63+mkp4zb
                            MD5:97B8EF0B75EED20B15F1B0D9182B8685
                            SHA1:53467E0C9CAB0729C111D645C3A7F532A2C10CDF
                            SHA-256:218DDE6C7862D962277B13043A5DCF9249252FE5B4F2FD05E0E1B005D56B4530
                            SHA-512:B59D1D445F3A68D025FF2405CEE158EC1073D76AEC47508AB2748689E4E13D591C515BC5C6072D44E9F7FC523E01FD6608A67710590AA6B5C8F3F9FC01F9C3E3
                            Malicious:false
                            Reputation:low
                            URL:https://officsccounts.com/prohqcker.php
                            Preview:<script>window.location.href ="index2.php"; </script>
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110586
                            Category:downloaded
                            Size (bytes):19970
                            Entropy (8bit):7.9803410960387735
                            Encrypted:false
                            SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG4UbcFII2mpJ1Ncyi:9CGEiL/w7R81UgFISNO
                            MD5:F4ADBF9C60A3EF95809A6008F6764D08
                            SHA1:B55C98C403B111B494C1ECE263DC06EABC0AB075
                            SHA-256:6A59A4F890EA26EF050B83D0722AAFC3AD70DDBCE706806381C4F159A5DB7497
                            SHA-512:14E1D5037910E7CEA689516B9751F812254B5771C31B28B51C7B6AF8CC24C5C086EAAC79E40B544B36DA48FF6A7EE3B6402C55A7CCFB2C307BD40742B126F40C
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css
                            Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 109863
                            Category:dropped
                            Size (bytes):32186
                            Entropy (8bit):7.993834915310616
                            Encrypted:true
                            SSDEEP:768:OtWoLXqCzZfLS6Qkn8hLKD7m6PvosCCMeMwnZyqsyWra:hMqOLzXs6m6PvDpMeyqsyWe
                            MD5:7BF1190207067486998DA6F9F9BCF0CF
                            SHA1:E3EFB1DA875AAF807E812B3B6C0621ADAA7284F5
                            SHA-256:A4457D7B477E07DE0055E79B31B5079CD04DF696E52EB799BE410F914573D142
                            SHA-512:9F146DEE3B9AAFAC8981C8B6F1D1447D474F90AAAEC5BAB71AC62E71E566355A7EC2A0EE46F34011A40B8EDCB9BB7E2102EC2A780EEA97674637DBC6CFB204BB
                            Malicious:false
                            Reputation:low
                            Preview:...........k{..0.}...h...H.j.....d..c..=.7......1.0..VD.o?U.w.I..'.sN..E4.}...........k=ju.....wO.k.....?.........z........v.......2NX..^F.[.....8.g.*......7......Vy.Z.<......E..].$...|.z...m..k...3h-..S.z..n..u.J.2..V.........t.....x~..%..Y.-.V..,.......]..(g....e...|...[.)Z-...cA.a...4....0.8.!.*.4~...m...j..k..Uf..........~.\7.CXT.gM.`.'.b..2....X......B....(E...`..............f.....-V..j..\[j.s\..D.V."K....7..N...n...W.e.*F..Wqy]].....".......?..........o............~.n.8.}.6....k..W.}Y.+...g/.........y..t....]........BG.z}1.{......Ng.....hY.s...2H..O.,g.zC?.....b........A..NN......~.I.G.A...e.........N.z.]..1..Z.....wU...A...aU.STF...W.S.Ak...r..h....{E.K...+....?......'E/gH.<.,JR..Ux.j+...Z..Q~.._.d.y.h...nWl.....B5...*@Zz.....X.....rt.. ......o.aM,..w.W..`..I.3G.....S.........E.r/..v.Bt.......xw...o.^.6Yj.AC...,C^0l..t..K....zq."..?.q{{}j............X.@}....W<.L.w...[|..Y`%.k...5E...7u..i\.......7.&.......^.`.\.$.1...?....+....W.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 47722
                            Category:downloaded
                            Size (bytes):13882
                            Entropy (8bit):7.984934622402065
                            Encrypted:false
                            SSDEEP:384:8ERkpbIMRpcr3UYREacoHtEDyV+EBnZGtP8PtJTWbbQrKdd:8EubUr3UYEeHsyVF3DOQred
                            MD5:B6A6E43FE3E1A97C0C00C395A5A24472
                            SHA1:9E2F07494F7BDF7C7B592E5407780EB51F87F97D
                            SHA-256:D59EFC3A1A9202A782892522221DFE9365E4BB2B6119DCB68CBF47BDA55FC435
                            SHA-512:EBBF9E6E80F51DC4A6645C744788F3EA35084BB52AB98FD50D1383AA32CB0BB6430EE32488C861DCEDC7FF7700796944068B3D440E0D39AA14EA72475B9CDC1B
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_drcggiwi0cystfohuwx04a2.js
                            Preview:...........}.r#G..._Q.qL7..!<.D.j....m...`S.IF...Y.@.\Uh6..cv^x...+/...r#.......@J..{=1.".q....'.~7_{.......Q.m....Gw...... ..:.,..(... ..~v.+.cQ.Q....lwV.........[.U`..X....;........+..O8.[.....l.8....^(.........i....+...Ww_..>......?...S...(p.......ufv.........Lx...".oV.W...F"...`*^..((..D.Q............}.4.|....X|..f .HX.u.N.?...L........'.w.....BsL........}&I@.BW8@..@.[.....-.i...;..8].X..%..z.M.n..u..v.;.K.^.;...u=1..@.....XL.......W.V.z..p@.........0.^(.............*WK.j......~S......j..o...2..C..8.\....(.9K.wf/.8?.b~:..$.4.w...>0......Xz.d.....J.[.&*..`.D...n.L...7..~.$B.%.i.........`u}...P.{....a{_.+.Y...N..X..%,:.......g..{.m=...u+,.C.up1..W...^p...oa}......@.9V@.X3......+...Y.Fb..[.............UdE..p..B.S.3.wC.........P .s\..G...|~........rf.@.a....\....`.$4c7d..H..a..,i.K..&..O.g.[.....)......8...........I*t...... .Tlk...e..+......-.....e..v.)...zz/..H.!4.-..lc.;.suF..qM.....@.uhO..L....'.Ij.v...........y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                            Category:downloaded
                            Size (bytes):621
                            Entropy (8bit):7.673946009263606
                            Encrypted:false
                            SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                            MD5:4761405717E938D7E7400BB15715DB1E
                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:HoUinYn:IUyY
                            MD5:903747EA4323C522742842A52CE710C9
                            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
                            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
                            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk0axeuajiv6xIFDYOoWz0=?alt=proto
                            Preview:CgkKBw2DqFs9GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15748
                            Category:dropped
                            Size (bytes):5530
                            Entropy (8bit):7.965895577528283
                            Encrypted:false
                            SSDEEP:96:ufrVNGQBumqY+h9BKjBimBuYKGa/TDRZ/ImiXpdR:ufAY+h9BKjBi6kGarFZ/4l
                            MD5:E02CDB1D0B0E320F2B5396C278A30697
                            SHA1:68F4D6686B86C978D2B8D195FD0E1C55F4732CD6
                            SHA-256:7D06CA210F327C02A8336ABC14E958AE373E31AAEC2CE311430EA732797AC9AD
                            SHA-512:B954AB537AE3281C71D961C98AD912D03076B012ACE1AD24103AB204B6EBF58E40DF3D3C254C89F4A7B5FE1AC56DB0E114A76A7EFE0C2EE14D8564CB179410B5
                            Malicious:false
                            Reputation:low
                            Preview:...........[}w.F...?....i3..I..>./.......Mr8...XH.F...;.7@`...8...s..}...j.....<....]......niWx.....m....6....'...s..CGpW..-.5/..q..N.6...s|m..3-.r-../|....D.EC....t..]9q..W.......`.(...>M. L......|<..k...v?.FS............c|}..91..O.q.'SE....2.*.6jG!.A.....X...q@/$..9.Mk.._X%"rdD.:.Z.j.p.R_...&..6.r../..w>J..c..........5.,A.k.!.....$v.by......x.00....."."O.4..0..Ow+..{.[..h....../B3^...98z}ptl..i.D.qx8..|h.....'.#@....s...]~8.".s..v5......./...*s.........~....!........R.....^.B...0rF.?.C.]1.\~.lZ.\L...._.f..}..1..#:..Y...x..la.2Y..c...82....L....f.]\'T...8....u..E/.!Ul..+.....K..y....,.lw.~.f.k..~.f..A|@....;.3.'..Z.....&qb.v-O...7L.................,..g.dz...C.p$n...83..q..D.;.....@8c>p...<.D.d..........y...,`..V...,..=.gR=..........x..7..[;..8N./..=.FN...v...=.0.{...h&.l./..?..m..C..'D.m.r.....4.....1XSb6k..+......9.....=?...5~R...d.=5...(m@6|.<.xn..CB7`...n.Q...3W.p..d.]F#f..I.>. 5....V.\s..M....h..-..z.y.pJ..{/.M....'d.#.AS..>.'..(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 109863
                            Category:downloaded
                            Size (bytes):32186
                            Entropy (8bit):7.993834915310616
                            Encrypted:true
                            SSDEEP:768:OtWoLXqCzZfLS6Qkn8hLKD7m6PvosCCMeMwnZyqsyWra:hMqOLzXs6m6PvDpMeyqsyWe
                            MD5:7BF1190207067486998DA6F9F9BCF0CF
                            SHA1:E3EFB1DA875AAF807E812B3B6C0621ADAA7284F5
                            SHA-256:A4457D7B477E07DE0055E79B31B5079CD04DF696E52EB799BE410F914573D142
                            SHA-512:9F146DEE3B9AAFAC8981C8B6F1D1447D474F90AAAEC5BAB71AC62E71E566355A7EC2A0EE46F34011A40B8EDCB9BB7E2102EC2A780EEA97674637DBC6CFB204BB
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_f3782014f3739160dbfd.js
                            Preview:...........k{..0.}...h...H.j.....d..c..=.7......1.0..VD.o?U.w.I..'.sN..E4.}...........k=ju.....wO.k.....?.........z........v.......2NX..^F.[.....8.g.*......7......Vy.Z.<......E..].$...|.z...m..k...3h-..S.z..n..u.J.2..V.........t.....x~..%..Y.-.V..,.......]..(g....e...|...[.)Z-...cA.a...4....0.8.!.*.4~...m...j..k..Uf..........~.\7.CXT.gM.`.'.b..2....X......B....(E...`..............f.....-V..j..\[j.s\..D.V."K....7..N...n...W.e.*F..Wqy]].....".......?..........o............~.n.8.}.6....k..W.}Y.+...g/.........y..t....]........BG.z}1.{......Ng.....hY.s...2H..O.,g.zC?.....b........A..NN......~.I.G.A...e.........N.z.]..1..Z.....wU...A...aU.STF...W.S.Ak...r..h....{E.K...+....?......'E/gH.<.,JR..Ux.j+...Z..Q~.._.d.y.h...nWl.....B5...*@Zz.....X.....rt.. ......o.aM,..w.W..`..I.3G.....S.........E.r/..v.Bt.......xw...o.^.6Yj.AC...,C^0l..t..K....zq."..?.q{{}j............X.@}....W<.L.w...[|..Y`%.k...5E...7u..i\.......7.&.......^.`.\.$.1...?....+....W.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15748
                            Category:downloaded
                            Size (bytes):5530
                            Entropy (8bit):7.965895577528283
                            Encrypted:false
                            SSDEEP:96:ufrVNGQBumqY+h9BKjBimBuYKGa/TDRZ/ImiXpdR:ufAY+h9BKjBi6kGarFZ/4l
                            MD5:E02CDB1D0B0E320F2B5396C278A30697
                            SHA1:68F4D6686B86C978D2B8D195FD0E1C55F4732CD6
                            SHA-256:7D06CA210F327C02A8336ABC14E958AE373E31AAEC2CE311430EA732797AC9AD
                            SHA-512:B954AB537AE3281C71D961C98AD912D03076B012ACE1AD24103AB204B6EBF58E40DF3D3C254C89F4A7B5FE1AC56DB0E114A76A7EFE0C2EE14D8564CB179410B5
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_85acbcb9234972130506.js
                            Preview:...........[}w.F...?....i3..I..>./.......Mr8...XH.F...;.7@`...8...s..}...j.....<....]......niWx.....m....6....'...s..CGpW..-.5/..q..N.6...s|m..3-.r-../|....D.EC....t..]9q..W.......`.(...>M. L......|<..k...v?.FS............c|}..91..O.q.'SE....2.*.6jG!.A.....X...q@/$..9.Mk.._X%"rdD.:.Z.j.p.R_...&..6.r../..w>J..c..........5.,A.k.!.....$v.by......x.00....."."O.4..0..Ow+..{.[..h....../B3^...98z}ptl..i.D.qx8..|h.....'.#@....s...]~8.".s..v5......./...*s.........~....!........R.....^.B...0rF.?.C.]1.\~.lZ.\L...._.f..}..1..#:..Y...x..la.2Y..c...82....L....f.]\'T...8....u..E/.!Ul..+.....K..y....,.lw.~.f.k..~.f..A|@....;.3.'..Z.....&qb.v-O...7L.................,..g.dz...C.p$n...83..q..D.;.....@8c>p...<.D.d..........y...,`..V...,..=.gR=..........x..7..[;..8N./..=.FN...v...=.0.{...h&.l./..?..m..C..'D.m.r.....4.....1XSb6k..+......9.....=?...5~R...d.=5...(m@6|.<.xn..CB7`...n.Q...3W.p..d.]F#f..I.>. 5....V.\s..M....h..-..z.y.pJ..{/.M....'d.#.AS..>.'..(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113440
                            Category:dropped
                            Size (bytes):35786
                            Entropy (8bit):7.994952161295699
                            Encrypted:true
                            SSDEEP:768:fc1xdjUbyM1lP1LGzEIuqurPcj02bTu5vgHMREwTpg/Qy:fQPqltLeF0emEECJ
                            MD5:C7E3618F4D2E9F20C1710E3491667997
                            SHA1:44F4A7AF936C91125F47709E4FD536ADDB001F2A
                            SHA-256:C5A35BF7A2C2A0D3D63ADAE338FC13A2E50ECAD351B3E25B38E682464EB81C6B
                            SHA-512:797FB7F487D3DC1304587FC7E1F903B4DF6320838D2936CD373308FFA088DF7C0A76AAC6EFB6A73295E3BF4FE9E9B459B6193633E6C612EBADD46E32DFE40D80
                            Malicious:false
                            Reputation:low
                            Preview:...........y..8.(.........,j.m..x.d..........EA...)........;)g9.{...4M...B.(...j...........z........[._.z{...R......W...N.+.../.|k..l..N..M..d+..$L.U....... .e.r.X..U...."....B....[u .M...Yq........E.(..a....E...E... .....I...e[..(\l...Y...b+c!.n..|.p..w+..V..Y....Gc..b..9U.k.......@pF..'40J......e.$.o.L(b...V.n.k..nO..@n..A.&.,L.a......Y....-.V..o... ....<......:..g.-YR. <FE'.[.r..P..-...j.b.["~..!.....y.....[.V...5.{M..Y..X.....X.'.0].O..<.r`=...M......{....\V.[o...`.,].Q".zcJ..%.7R..A...;...._...........F..F.-..... ......0.;..:_.G.v{.~.t...u.b...-...|.d[.......:..sH..M..yQ,.m...*....$c.U~..t..U.}..>...X..%.=.9D...4.."?.4s#.3..4.a.i2..dOB....`....`......mT..|.A.l.....;.@)...M.....yl....u....J5..+.YR.....F^.0.X....@."..eZ.3v........n(....+.A........../..U..a.&...E.}....Tu..z..iv.....5..M.i.o .B.%X.[_..PKd..4E%...b.|......*..W....}....9D%.P~.....Z./A.......Q-Q....M.]..r.o..W.U......+1....}.6.$.'..T..N....E......;J....Y-....W........._..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                            Category:dropped
                            Size (bytes):673
                            Entropy (8bit):7.6596900876595075
                            Encrypted:false
                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                            MD5:0E176276362B94279A4492511BFCBD98
                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                            Malicious:false
                            Reputation:low
                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (526), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):27414
                            Entropy (8bit):4.895368959387786
                            Encrypted:false
                            SSDEEP:192:IZMRKHVT25pUPFtj/BGW+xtUnvuqbeaj4vwnsx8uPQwgGTq+bfauv1jQzuW:8waFdZGW4eW43Mvbq+bt+3
                            MD5:BB6B0A303714D33882D46384162A37D3
                            SHA1:DDCD41029EA81D69783388A2338E28C618528A7F
                            SHA-256:BDA68EE118E7D09767BFFD537F9EADE790CAB23B6CAEB88BA63124AD8346ACA9
                            SHA-512:D3BED2988416A2E071174E8255AF9BAF6287955054D898E556A7EADC156A69F0AED61181549379286A6E0B55826BABC0502139AC7B5DD0CDBD5C390082D48B75
                            Malicious:false
                            Reputation:low
                            URL:https://officsccounts.com/
                            Preview:<!DOCTYPE html>..<html dir="ltr" class="" lang="en">..<head>.. <title>Sign in to your account</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="-1">.. <meta http-equiv="x-dns-prefetch-control" content="on">.. <meta name="PageID" content="ConvergedSignIn">.. <meta name="SiteID" content="">.. <meta name="ReqLC" content="1033">.. <meta name="LocLC" content="en-US">.. <meta name="format-detection" content="telephone=no">.. <meta name="robots" content="none">.. <link rel="shortcut icon" href="favicon.ico">.. <link data-loader="cdn" crossorigin="anonymous" href="https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css" rel="
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113440
                            Category:downloaded
                            Size (bytes):35786
                            Entropy (8bit):7.994952161295699
                            Encrypted:true
                            SSDEEP:768:fc1xdjUbyM1lP1LGzEIuqurPcj02bTu5vgHMREwTpg/Qy:fQPqltLeF0emEECJ
                            MD5:C7E3618F4D2E9F20C1710E3491667997
                            SHA1:44F4A7AF936C91125F47709E4FD536ADDB001F2A
                            SHA-256:C5A35BF7A2C2A0D3D63ADAE338FC13A2E50ECAD351B3E25B38E682464EB81C6B
                            SHA-512:797FB7F487D3DC1304587FC7E1F903B4DF6320838D2936CD373308FFA088DF7C0A76AAC6EFB6A73295E3BF4FE9E9B459B6193633E6C612EBADD46E32DFE40D80
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_44ba818dfa55d8749503.js
                            Preview:...........y..8.(.........,j.m..x.d..........EA...)........;)g9.{...4M...B.(...j...........z........[._.z{...R......W...N.+.../.|k..l..N..M..d+..$L.U....... .e.r.X..U...."....B....[u .M...Yq........E.(..a....E...E... .....I...e[..(\l...Y...b+c!.n..|.p..w+..V..Y....Gc..b..9U.k.......@pF..'40J......e.$.o.L(b...V.n.k..nO..@n..A.&.,L.a......Y....-.V..o... ....<......:..g.-YR. <FE'.[.r..P..-...j.b.["~..!.....y.....[.V...5.{M..Y..X.....X.'.0].O..<.r`=...M......{....\V.[o...`.,].Q".zcJ..%.7R..A...;...._...........F..F.-..... ......0.;..:_.G.v{.~.t...u.b...-...|.d[.......:..sH..M..yQ,.m...*....$c.U~..t..U.}..>...X..%.=.9D...4.."?.4s#.3..4.a.i2..dOB....`....`......mT..|.A.l.....;.@)...M.....yl....u....J5..+.YR.....F^.0.X....@."..eZ.3v........n(....+.A........../..U..a.&...E.}....Tu..z..iv.....5..M.i.o .B.%X.[_..PKd..4E%...b.|......*..W....}....9D%.P~.....Z./A.......Q-Q....M.]..r.o..W.U......+1....}.6.$.'..T..N....E......;J....Y-....W........._..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                            Category:dropped
                            Size (bytes):17174
                            Entropy (8bit):2.9129715116732746
                            Encrypted:false
                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                            MD5:12E3DAC858061D088023B2BD48E2FA96
                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                            Malicious:false
                            Reputation:low
                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                            Category:downloaded
                            Size (bytes):673
                            Entropy (8bit):7.6596900876595075
                            Encrypted:false
                            SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                            MD5:0E176276362B94279A4492511BFCBD98
                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (542), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):33684
                            Entropy (8bit):4.751574966829246
                            Encrypted:false
                            SSDEEP:384:Vy/yLyUP+Wu+GE+mu1t1ZJT54WnN2VQyNQP:j1uyxytFFryk
                            MD5:573804DCBD443D0344D86AC925A832D8
                            SHA1:F533E97DEEFC7CA344A787D0C1486942B5407D22
                            SHA-256:5C30F5D52EBC38B364F0833F5BD7F7B75108150A7A1308C837335A424409EA56
                            SHA-512:0773C73C0A85AB97DCECAA7A6AD258795B848F3BA04A4B1316B3CC09A61002494515DCB38335F7D8A756E2A79D805CAADB807146940AB69E4E5C599B2C201351
                            Malicious:false
                            Reputation:low
                            URL:https://officsccounts.com/index2.php
                            Preview:<!DOCTYPE html>..<html dir="ltr" class="" lang="en">..<head>.. <title>Sign in to your account</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="-1">.. <meta http-equiv="x-dns-prefetch-control" content="on">.. <meta name="PageID" content="ConvergedSignIn">.. <meta name="SiteID" content="">.. <meta name="ReqLC" content="1033">.. <meta name="LocLC" content="en-US">.. <meta name="format-detection" content="telephone=no">.. <meta name="robots" content="none">.. <link rel="shortcut icon" href="favicon.ico">.. <link data-loader="cdn" crossorigin="anonymous" href="https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css" rel="
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:HwT:QT
                            MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                            SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                            SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                            SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnulYF-aCGQcBIFDc5BTHo=?alt=proto
                            Preview:CgkKBw3OQUx6GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with no line terminators
                            Category:downloaded
                            Size (bytes):16
                            Entropy (8bit):3.875
                            Encrypted:false
                            SSDEEP:3:HwT:QT
                            MD5:344EB8D19F5C0A3435EF32FD9601F1FB
                            SHA1:E082EB1D89D91CC1A25A1D510268E576109DA07E
                            SHA-256:B44289B54959639FCA6A742F7CC2E2A5AF9C6E7B73C1B3E25227CA9790F3A587
                            SHA-512:EB9F1CD4A566192160371F4B182EE00180F6912333FFB79C537BD80635A6AFE6379FBE7BB74043D635BA65C9F4F956D9E97E516E24E516F2591192A36F866EAE
                            Malicious:false
                            Reputation:low
                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlwBGfXGVU3rRIFDc5BTHo=?alt=proto
                            Preview:CgkKBw3OQUx6GgA=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 402757
                            Category:dropped
                            Size (bytes):112847
                            Entropy (8bit):7.997382778474847
                            Encrypted:true
                            SSDEEP:3072:6CT5O+n0s0Xy2n1fsnmDzYkxlDsm6xgqrD:r0+0hi21fsngfDsm6xgu
                            MD5:DA5704439BE09695EAC53F186510C2DC
                            SHA1:06C0DF31E93F8D55CF71F2239003D72C3E8748BB
                            SHA-256:37320BA5268459126EA8170F1E68FD2A4172A1B8A953678248300FA6B4F9FE73
                            SHA-512:8EB68A0B461DF55BC29153A611995C90DAD035DBDD45EF846B5129568D50576E0D333835FE414462B98BA87868F6CB780FD2FB73F23752CBBEB48E6DA428F74F
                            Malicious:false
                            Reputation:low
                            Preview:...........{w.8.8.....fn.0.?.PZ.u.U..$N.IU.29.D;..W....../...%........E./.....?.}.........U......c..s..r._..\....?^.6.............1w+aP....8a4.#;.qe..F..W.Q8.$..2..?......(4.~.\.Bu.[.......~..y./..N8{...I%.....;p.6.>..W.....<T.='..p.T".p.....o.U.Wb.T.a.<.~.+C.....h1&p....B.c.(....B..l...2a..N..a..}.$a.5...g..I..6...L....s'..............!+.W....b..2...Q.....'..S.$......Mg......8.g3...R..^...*.?.0h...+.V.....n7.5...$....a.%..Q.....p>.....<.....9.\l....g.Wf.r>..TN.....K...../....}...k.......vu....1...v..k....T.......g....q."..c..`.u{w....}.L...xk..Y.m|..#\5u..$L^g..`...P2.@Lu..j3...i.zw..N}6..............H...~..%Pe..&wV....ws...8..5..?x.Z..r..b.lk.j...A........mpW.x2........B.....I..3...M&3..ry .q,D}LTY...wX....hdi....G^.U...E.....ZdkJX...h..mlX...i}....[..+.z.E.<cM..mX.v..4.^.....*...,..j...#..5BT`%r....q.5@} '.&.....v..........h.n.f.k5`i.@E21......`\.a..&gA-..L...IiUX.....<D^.e...C..?p.r_oo..'.>.....\.S^5...z.F..%G...G..`1.V
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 47722
                            Category:dropped
                            Size (bytes):13882
                            Entropy (8bit):7.984934622402065
                            Encrypted:false
                            SSDEEP:384:8ERkpbIMRpcr3UYREacoHtEDyV+EBnZGtP8PtJTWbbQrKdd:8EubUr3UYEeHsyVF3DOQred
                            MD5:B6A6E43FE3E1A97C0C00C395A5A24472
                            SHA1:9E2F07494F7BDF7C7B592E5407780EB51F87F97D
                            SHA-256:D59EFC3A1A9202A782892522221DFE9365E4BB2B6119DCB68CBF47BDA55FC435
                            SHA-512:EBBF9E6E80F51DC4A6645C744788F3EA35084BB52AB98FD50D1383AA32CB0BB6430EE32488C861DCEDC7FF7700796944068B3D440E0D39AA14EA72475B9CDC1B
                            Malicious:false
                            Reputation:low
                            Preview:...........}.r#G..._Q.qL7..!<.D.j....m...`S.IF...Y.@.\Uh6..cv^x...+/...r#.......@J..{=1.".q....'.~7_{.......Q.m....Gw...... ..:.,..(... ..~v.+.cQ.Q....lwV.........[.U`..X....;........+..O8.[.....l.8....^(.........i....+...Ww_..>......?...S...(p.......ufv.........Lx...".oV.W...F"...`*^..((..D.Q............}.4.|....X|..f .HX.u.N.?...L........'.w.....BsL........}&I@.BW8@..@.[.....-.i...;..8].X..%..z.M.n..u..v.;.K.^.;...u=1..@.....XL.......W.V.z..p@.........0.^(.............*WK.j......~S......j..o...2..C..8.\....(.9K.wf/.8?.b~:..$.4.w...>0......Xz.d.....J.[.&*..`.D...n.L...7..~.$B.%.i.........`u}...P.{....a{_.+.Y...N..X..%,:.......g..{.m=...u+,.C.up1..W...^p...oa}......@.9V@.X3......+...Y.Fb..[.............UdE..p..B.S.3.wC.........P .s\..G...|~........rf.@.a....\....`.$4c7d..H..a..,i.K..&..O.g.[.....)......8...........I*t...... .Tlk...e..+......-.....e..v.)...zz/..H.!4.-..lc.;.suF..qM.....@.uhO..L....'.Ij.v...........y..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                            Category:downloaded
                            Size (bytes):1435
                            Entropy (8bit):7.8613342322590265
                            Encrypted:false
                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                            MD5:9F368BC4580FED907775F31C6B26D6CF
                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                            Malicious:false
                            Reputation:low
                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (542), with CRLF line terminators
                            Category:downloaded
                            Size (bytes):34344
                            Entropy (8bit):4.745428628198545
                            Encrypted:false
                            SSDEEP:384:Vy/yLyUd+Wu+GE+mu1t1ZJT5bqTTnN2VQyNQP:51uyxytFpcTryk
                            MD5:5985DB26D972DF98D145B0CCE3D0A53A
                            SHA1:BC0DCD9436E8FC832632CDC1D1B47AC13B6669CA
                            SHA-256:3A56DFCD8FAF9AA52A46F89AD32E7E56AB6C93A879BC3EDA9F734E668B830A43
                            SHA-512:335DF216F9A4E799367A71582CA72A80CFB6EA753D5CC24C63D775071D983AF3375957981AB9A9D9F6C29867E0B121C02265C277C4808865E0012A88D3BEB51E
                            Malicious:false
                            Reputation:low
                            URL:https://officsccounts.com/index3.php
                            Preview:<!DOCTYPE html>..<html dir="ltr" class="" lang="en">..<head>.. <title>Sign in to your account</title>.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.. <meta http-equiv="Pragma" content="no-cache">.. <meta http-equiv="Expires" content="-1">.. <meta http-equiv="x-dns-prefetch-control" content="on">.. <meta name="PageID" content="ConvergedSignIn">.. <meta name="SiteID" content="">.. <meta name="ReqLC" content="1033">.. <meta name="LocLC" content="en-US">.. <meta name="format-detection" content="telephone=no">.. <meta name="robots" content="none">.. <link rel="shortcut icon" href="favicon.ico">.. <link data-loader="cdn" crossorigin="anonymous" href="https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_8owwt4u-33ps0wawi7tmow2.css" rel="
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                            Category:dropped
                            Size (bytes):1435
                            Entropy (8bit):7.8613342322590265
                            Encrypted:false
                            SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                            MD5:9F368BC4580FED907775F31C6B26D6CF
                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                            Malicious:false
                            Reputation:low
                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                            No static file info
                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                            2025-01-16T00:54:44.707478+01002044230ET PHISHING Prohqcker Phish Kit152.77.229.158443192.168.2.549714TCP
                            2025-01-16T00:55:00.144190+01002044230ET PHISHING Prohqcker Phish Kit152.77.229.158443192.168.2.561360TCP
                            2025-01-16T00:55:13.339084+01002044230ET PHISHING Prohqcker Phish Kit152.77.229.158443192.168.2.561443TCP
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 16, 2025 00:54:29.643654108 CET49675443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:29.643800974 CET49674443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:29.768624067 CET49673443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:39.298170090 CET49675443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:39.332986116 CET49674443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:39.415817976 CET49673443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:41.023802996 CET4434970323.1.237.91192.168.2.5
                            Jan 16, 2025 00:54:41.023911953 CET49703443192.168.2.523.1.237.91
                            Jan 16, 2025 00:54:42.064568996 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.064665079 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.064788103 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.065571070 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.065591097 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.733799934 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.734133005 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.734154940 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.735148907 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.735215902 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.736556053 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.736618042 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.786283970 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.786298037 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:42.831840038 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:42.882833004 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:42.882880926 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:42.882950068 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:42.883073092 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:42.883116961 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:42.883171082 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:42.883341074 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:42.883353949 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:42.883651018 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:42.883678913 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.851298094 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.856137991 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.905361891 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.913182974 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.962234020 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.962246895 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.962250948 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.962310076 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.963526011 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.963538885 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.963540077 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.963624954 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.963634014 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.970743895 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.970752001 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.970841885 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.970844030 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:43.970979929 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:43.970999002 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.012476921 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.012490988 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.012494087 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.059560061 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.706160069 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706183910 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706191063 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706224918 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706247091 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706255913 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706269026 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.706306934 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.706335068 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.706378937 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.707273006 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.707304955 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.707344055 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.707362890 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.707376003 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:44.707396984 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.707425117 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.725387096 CET49714443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:44.725411892 CET4434971452.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.127690077 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.175338030 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731616020 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731642008 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731648922 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731673002 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731682062 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731690884 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731760979 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.731782913 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731796026 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.731843948 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.731843948 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.736681938 CET49715443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.736715078 CET4434971552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.767183065 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.767231941 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:48.767452955 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.767537117 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:48.767550945 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:49.716950893 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:49.717525959 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:49.717556000 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:49.719008923 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:49.719089985 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:49.719971895 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:49.720052958 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:49.720310926 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:49.720319033 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:49.770853043 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566237926 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566263914 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566271067 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566329002 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566329002 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566374063 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566395998 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566431999 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566451073 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566451073 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566451073 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566483974 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566493034 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566509962 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:50.566538095 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.566560984 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.573729038 CET49735443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:50.573746920 CET4434973552.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:52.644310951 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:52.644505024 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:52.644634008 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:53.108253002 CET6132853192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:53.114372015 CET53613281.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:53.114444017 CET6132853192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:53.120532036 CET53613281.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:53.559926033 CET6132853192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:53.567580938 CET53613281.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:53.567643881 CET6132853192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:53.914061069 CET49712443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:54:53.914081097 CET44349712142.250.185.228192.168.2.5
                            Jan 16, 2025 00:54:57.944406033 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:57.944439888 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:57.944503069 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:57.945005894 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:57.945059061 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:57.945116997 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:57.946247101 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:57.946264029 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:57.946532011 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:57.946547985 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.905417919 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.917155981 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.921310902 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:58.921345949 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.921503067 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:58.921540976 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.921719074 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.922015905 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.923027992 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:58.923105001 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.924961090 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:58.925028086 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:58.925250053 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:58.967035055 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:58.967350006 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:59.509882927 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:59.509962082 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:59.510119915 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:59.511281967 CET61359443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:59.511302948 CET4436135952.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:59.537514925 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:59.537559986 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:59.537642956 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:59.537880898 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:59.537902117 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:54:59.538309097 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:54:59.579329014 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142571926 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142611027 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142621994 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142651081 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142708063 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142719984 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.142730951 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.142748117 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.142776012 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.143888950 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.143913031 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.143956900 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.143990993 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.143997908 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.144047022 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.144047976 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.144097090 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.144325972 CET61360443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.144336939 CET4436136052.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.493957043 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.494246960 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.494263887 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.494761944 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.495141029 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.495234013 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:00.495306969 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:00.535362959 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:01.091245890 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:01.091353893 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:01.091476917 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:01.093538046 CET61371443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:01.093552113 CET4436137152.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:01.098232985 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:01.098335981 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:01.098469019 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:01.098817110 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:01.098855019 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.061636925 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.062186003 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:02.062257051 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.062810898 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.063363075 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:02.063455105 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.063486099 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:02.111334085 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.114367008 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:02.669783115 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.669857979 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:02.669918060 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:02.670656919 CET61384443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:02.670674086 CET4436138452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:10.068528891 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:10.068567038 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:10.068658113 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:10.068772078 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:10.068800926 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:10.068975925 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:10.074198008 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:10.074217081 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:10.074409962 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:10.074423075 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.049967051 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.050383091 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:11.050396919 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.051594973 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.052000999 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:11.052162886 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:11.052166939 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.052218914 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.053342104 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.053514004 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:11.053527117 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.053833961 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.054174900 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:11.054218054 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:11.099956036 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:11.099961042 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:12.702661037 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:12.702835083 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:12.702883005 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:12.718070030 CET61444443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:12.718079090 CET4436144452.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:12.723433971 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:12.767362118 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337069035 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337106943 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337114096 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337122917 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337141037 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337318897 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:13.337331057 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.337394953 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:13.338812113 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.338825941 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.338867903 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.338892937 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:13.338896990 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.338943958 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:13.338959932 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:13.338998079 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:13.341065884 CET61443443192.168.2.552.77.229.158
                            Jan 16, 2025 00:55:13.341078043 CET4436144352.77.229.158192.168.2.5
                            Jan 16, 2025 00:55:19.934845924 CET5436353192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:19.940356970 CET53543631.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:19.940466881 CET5436353192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:19.940500021 CET5436353192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:19.946192980 CET53543631.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:20.384951115 CET53543631.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:20.385518074 CET5436353192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:20.392174959 CET53543631.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:20.392255068 CET5436353192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:42.116695881 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:42.116746902 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:42.116863012 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:42.117158890 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:42.117178917 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:42.752332926 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:42.752932072 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:42.752959967 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:42.753417015 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:42.753745079 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:42.753818989 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:42.802331924 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:52.687141895 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:52.687340975 CET44354444142.250.185.228192.168.2.5
                            Jan 16, 2025 00:55:52.687421083 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:53.913506985 CET54444443192.168.2.5142.250.185.228
                            Jan 16, 2025 00:55:53.913539886 CET44354444142.250.185.228192.168.2.5
                            TimestampSource PortDest PortSource IPDest IP
                            Jan 16, 2025 00:54:37.835679054 CET53505111.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:37.850281000 CET53571331.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:38.841423988 CET53636761.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:42.053257942 CET5655153192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:42.053402901 CET6539453192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:42.063034058 CET53653941.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:42.063060999 CET53565511.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:42.857882977 CET5298753192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:42.858412981 CET5202953192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:42.871416092 CET53520291.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:42.872592926 CET53529871.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:46.961787939 CET53529231.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:48.743169069 CET5324653192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:48.743334055 CET5226853192.168.2.51.1.1.1
                            Jan 16, 2025 00:54:48.752986908 CET53522681.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:48.753777981 CET53532461.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:53.107762098 CET53607891.1.1.1192.168.2.5
                            Jan 16, 2025 00:54:55.967395067 CET53537211.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:00.167378902 CET5223353192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:00.167566061 CET5294253192.168.2.51.1.1.1
                            Jan 16, 2025 00:55:14.875588894 CET53610671.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:19.934411049 CET53511231.1.1.1192.168.2.5
                            Jan 16, 2025 00:55:37.281471014 CET53605131.1.1.1192.168.2.5
                            TimestampSource IPDest IPChecksumCodeType
                            Jan 16, 2025 00:55:00.349795103 CET192.168.2.51.1.1.1c2aa(Port unreachable)Destination Unreachable
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Jan 16, 2025 00:54:42.053257942 CET192.168.2.51.1.1.10x2ca4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:42.053402901 CET192.168.2.51.1.1.10x305cStandard query (0)www.google.com65IN (0x0001)false
                            Jan 16, 2025 00:54:42.857882977 CET192.168.2.51.1.1.10x56d7Standard query (0)officsccounts.comA (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:42.858412981 CET192.168.2.51.1.1.10x291bStandard query (0)officsccounts.com65IN (0x0001)false
                            Jan 16, 2025 00:54:48.743169069 CET192.168.2.51.1.1.10x59aStandard query (0)officsccounts.comA (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:48.743334055 CET192.168.2.51.1.1.10x4162Standard query (0)officsccounts.com65IN (0x0001)false
                            Jan 16, 2025 00:55:00.167378902 CET192.168.2.51.1.1.10x30d5Standard query (0)logincdn.msftauth.netA (IP address)IN (0x0001)false
                            Jan 16, 2025 00:55:00.167566061 CET192.168.2.51.1.1.10x70e2Standard query (0)logincdn.msftauth.net65IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Jan 16, 2025 00:54:42.063034058 CET1.1.1.1192.168.2.50x305cNo error (0)www.google.com65IN (0x0001)false
                            Jan 16, 2025 00:54:42.063060999 CET1.1.1.1192.168.2.50x2ca4No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:42.872592926 CET1.1.1.1192.168.2.50x56d7No error (0)officsccounts.com52.77.229.158A (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:44.755064011 CET1.1.1.1192.168.2.50xa501No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 16, 2025 00:54:44.755064011 CET1.1.1.1192.168.2.50xa501No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:45.536187887 CET1.1.1.1192.168.2.50x8bb1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                            Jan 16, 2025 00:54:45.536187887 CET1.1.1.1192.168.2.50x8bb1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                            Jan 16, 2025 00:54:48.753777981 CET1.1.1.1192.168.2.50x59aNo error (0)officsccounts.com52.77.229.158A (IP address)IN (0x0001)false
                            Jan 16, 2025 00:55:00.174284935 CET1.1.1.1192.168.2.50x30d5No error (0)logincdn.msftauth.netwww.tm.lgincdntcs.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                            Jan 16, 2025 00:55:00.349656105 CET1.1.1.1192.168.2.50x70e2No error (0)logincdn.msftauth.netwww.tm.lgincdntcs.msftauth.akadns.netCNAME (Canonical name)IN (0x0001)false
                            • officsccounts.com
                            • https:
                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            0192.168.2.54971452.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:54:43 UTC660OUTGET / HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 23:54:44 UTC226INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:54:44 GMT
                            Content-Type: text/html; charset=UTF-8
                            Content-Length: 27414
                            Connection: close
                            X-Powered-By: PHP/8.3.15
                            Vary: Accept-Encoding
                            X-Powered-By: PleskLin
                            2025-01-15 23:54:44 UTC16158INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76
                            Data Ascii: <!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="v
                            2025-01-15 23:54:44 UTC11256INData Raw: 63 6b 20 62 75 74 74 6f 6e 2d 69 74 65 6d 20 65 78 74 2d 62 75 74 74 6f 6e 2d 69 74 65 6d 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 73 20 6e 65 65 64 65 64 20 69 6e 2d 61 64 64 69 74 69 6f 6e 20 74 6f 20 27 74 79 70 65 27 20 69 6e 20 70 72 69 6d 61 72 79 42 75 74 74 6f 6e 41 74 74 72 69 62 75 74 65 73 20 6f 62 73 65 72 76 61 62 6c 65 20 74 6f 20 73 75 70 70 6f 72 74 20 49 45 38 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 69 64 3d 22 62 74 6e 4e 65 78 74 22 20 63 6c 61 73 73 3d 22 77 69 6e 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 5f 70 72 69 6d 61 72 79 20 62 75 74 74 6f 6e 20 65 78 74 2d 62 75 74 74 6f 6e 20 70 72 69 6d 61 72 79 20 65 78 74
                            Data Ascii: ck button-item ext-button-item"> ... type="submit" is needed in-addition to 'type' in primaryButtonAttributes observable to support IE8 --> <input type="submit" id="btnNext" class="win-button button_primary button ext-button primary ext


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            1192.168.2.54971552.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:54:48 UTC590OUTGET /favicon.ico HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://officsccounts.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 23:54:48 UTC268INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:54:48 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 17174
                            Last-Modified: Wed, 08 Feb 2023 02:30:02 GMT
                            Connection: close
                            ETag: "63e3092a-4316"
                            X-Powered-By: PleskLin
                            Accept-Ranges: bytes
                            2025-01-15 23:54:48 UTC16116INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                            Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                            2025-01-15 23:54:48 UTC1058INData Raw: 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 ff ff ff ff ff ff ff ff 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00
                            Data Ascii: fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            2192.168.2.54973552.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:54:49 UTC352OUTGET /favicon.ico HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 23:54:50 UTC268INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:54:50 GMT
                            Content-Type: image/vnd.microsoft.icon
                            Content-Length: 17174
                            Last-Modified: Wed, 08 Feb 2023 02:30:02 GMT
                            Connection: close
                            ETag: "63e3092a-4316"
                            X-Powered-By: PleskLin
                            Accept-Ranges: bytes
                            2025-01-15 23:54:50 UTC16116INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                            Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                            2025-01-15 23:54:50 UTC1058INData Raw: 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 66 66 66 66 66 66 66 b0 0d 88 88 88 88 88 88 88 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 ff ff ff ff ff ff ff ff 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 80 00 00
                            Data Ascii: fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            3192.168.2.56135952.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:54:58 UTC848OUTPOST /prohqcker.php HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            Content-Length: 25
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: https://officsccounts.com
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Referer: https://officsccounts.com/
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            2025-01-15 23:54:58 UTC25OUTData Raw: 65 6d 61 69 6c 3d 66 72 37 6a 63 64 25 34 30 72 66 63 62 68 68 64 2e 63 6f
                            Data Ascii: email=fr7jcd%40rfcbhhd.co
                            2025-01-15 23:54:59 UTC298INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:54:59 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.3.15
                            Set-Cookie: logged_in=1
                            Set-Cookie: email=fr7jcd%40rfcbhhd.co%0A
                            Vary: Accept-Encoding
                            X-Powered-By: PleskLin
                            2025-01-15 23:54:59 UTC64INData Raw: 33 35 0d 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 22 69 6e 64 65 78 32 2e 70 68 70 22 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 35<script>window.location.href ="index2.php"; </script>0


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            4192.168.2.56136052.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:54:59 UTC758OUTGET /index2.php HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-Dest: document
                            Referer: https://officsccounts.com/prohqcker.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
                            2025-01-15 23:55:00 UTC231INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:54:59 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.3.15
                            Vary: Accept-Encoding
                            X-Powered-By: PleskLin
                            2025-01-15 23:55:00 UTC16153INData Raw: 31 66 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                            Data Ascii: 1f4c<!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta n
                            2025-01-15 23:55:00 UTC16384INData Raw: 78 74 65 72 6e 61 6c 43 73 73 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 69 6e 70 75 74 27 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 0d 0a 32 30 30 30 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 74 65 78 74 2d 62 6f 78 27 3a 20 74 72 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 68 61 73 2d 65 72 72 6f 72 27 3a 20 70 61 73 73 77 6f 72 64 54 65 78 74 62 6f 78 2e 65 72 72 6f 72 20 7d 22 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6c 6f 67 69 6e 48 65 61 64 65 72 20 70 61 73 73 77 6f 72 64 45 72 72 6f 72 20 20 22 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 6d 6f 74 20 64 65 20 70 61 73 73 65 22 20 74 61 62 69 6e 64 65 78 3d 22 30 22 20
                            Data Ascii: xternalCss: { 'input': true, 2000 'text-box': true, 'has-error': passwordTextbox.error }" aria-describedby="loginHeader passwordError " placeholder="mot de passe" tabindex="0"
                            2025-01-15 23:55:00 UTC1191INData Raw: 74 74 6f 6e 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 69 63 6b 3a 20 6d 6f 72 65 49 6e 66 6f 5f 6f 6e 43 6c 69 63 6b 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 4c 61 62 65 6c 3a 20 73 0d 0a 34 34 38 0d 0a 74 72 5b 27 43 54 5f 53 54 52 5f 4d 6f 72 65 5f 4f 70 74 69 6f 6e 73 5f 45 6c 6c 69 70 73 69 73 5f 41 72 69 61 4c 61 62 65 6c 27 5d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 61 74 74 72 3a 20 7b 20 27 61 72 69 61 2d 65 78 70 61 6e 64 65 64 27 3a 20 73 68 6f 77 44 65 62 75 67 44 65 74 61 69 6c 73 28 29 2e 74 6f 53 74 72 69 6e 67 28 29 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 68 61 73 46 6f 63 75 73 45 78 3a 20 66 6f 63 75 73 4d 6f 72 65 49 6e 66 6f 28 29 2c 0d 0a 20 20 20 20 20 20 20
                            Data Ascii: tton" data-bind=" click: moreInfo_onClick, ariaLabel: s448tr['CT_STR_More_Options_Ellipsis_AriaLabel'], attr: { 'aria-expanded': showDebugDetails().toString() }, hasFocusEx: focusMoreInfo(),


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            5192.168.2.56137152.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:55:00 UTC654OUTGET /arrow_left.svg HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            sec-ch-ua-platform: "Windows"
                            Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: no-cors
                            Sec-Fetch-Dest: image
                            Referer: https://officsccounts.com/index2.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
                            2025-01-15 23:55:01 UTC282INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:55:00 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 513
                            Connection: close
                            X-Accel-Version: 0.01
                            Last-Modified: Mon, 21 Jan 2019 04:45:08 GMT
                            ETag: "201-57ff086713d00"
                            Accept-Ranges: bytes
                            X-Powered-By: PleskLin
                            2025-01-15 23:55:01 UTC513INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 31 31 2e 35 37 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37
                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.57


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            6192.168.2.56138452.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:55:02 UTC406OUTGET /arrow_left.svg HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: */*
                            Sec-Fetch-Site: none
                            Sec-Fetch-Mode: cors
                            Sec-Fetch-Dest: empty
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
                            2025-01-15 23:55:02 UTC282INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:55:02 GMT
                            Content-Type: image/svg+xml
                            Content-Length: 513
                            Connection: close
                            X-Accel-Version: 0.01
                            Last-Modified: Mon, 21 Jan 2019 04:45:08 GMT
                            ETag: "201-57ff086713d00"
                            Accept-Ranges: bytes
                            X-Powered-By: PleskLin
                            2025-01-15 23:55:02 UTC513INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 31 38 2c 31 31 2e 35 37 38 76 2e 38 34 34 48 37 2e 36 31 37 6c 33 2e 39 32 31 2c 33 2e 39 32 38 2d 2e 35 39 34 2e 35 39 34 4c 36 2c 31 32 6c 34 2e 39 34 34 2d 34 2e 39 34 34 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37 38 5a 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 31 30 2e 39 34 34 2c 37 2e 30 35 36 6c 2e 35 39 34 2e 35 39 34 4c 37 2e 36 31 37 2c 31 31 2e 35 37
                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.57


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            7192.168.2.56144452.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:55:11 UTC911OUTPOST /prohqcker2.php HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            Content-Length: 448
                            Cache-Control: max-age=0
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Upgrade-Insecure-Requests: 1
                            Origin: https://officsccounts.com
                            Content-Type: application/x-www-form-urlencoded
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            Referer: https://officsccounts.com/index2.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
                            2025-01-15 23:55:11 UTC448OUTData Raw: 70 61 73 73 77 6f 72 64 3d 45 77 4b 53 67 35 52 25 37 43 2a 69 26 70 73 3d 26 70 73 52 4e 47 43 44 65 66 61 75 6c 74 54 79 70 65 3d 26 70 73 52 4e 47 43 45 6e 74 72 6f 70 79 3d 26 70 73 52 4e 47 43 53 4c 4b 3d 26 63 61 6e 61 72 79 3d 26 63 74 78 3d 26 68 70 67 72 65 71 75 65 73 74 69 64 3d 26 50 50 46 54 3d 44 59 6f 30 47 48 65 74 78 4f 75 62 2a 47 78 56 6a 47 4f 2a 4b 72 56 59 76 30 63 63 6b 6c 77 4a 51 42 6e 56 58 54 7a 75 63 47 61 78 36 77 35 6f 69 7a 52 52 33 6f 6f 52 49 76 55 49 52 44 49 53 33 35 61 6d 31 54 55 78 79 79 58 4c 31 62 7a 4e 58 39 4c 76 71 44 44 73 4b 73 4a 47 5a 37 47 58 33 49 37 6c 7a 6c 4f 35 37 61 56 62 34 34 71 63 50 67 74 62 6c 78 58 36 4c 69 62 30 5a 6e 67 38 75 69 38 39 77 6e 70 6b 6b 6d 79 4b 30 51 69 4c 73 4f 38 43 75 4c 34 6c
                            Data Ascii: password=EwKSg5R%7C*i&ps=&psRNGCDefaultType=&psRNGCEntropy=&psRNGCSLK=&canary=&ctx=&hpgrequestid=&PPFT=DYo0GHetxOub*GxVjGO*KrVYv0ccklwJQBnVXTzucGax6w5oizRR3ooRIvUIRDIS35am1TUxyyXL1bzNX9LvqDDsKsJGZ7GX3I7lzlO57aVb44qcPgtblxX6Lib0Zng8ui89wnpkkmyK0QiLsO8CuL4l
                            2025-01-15 23:55:12 UTC233INHTTP/1.1 302 Found
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:55:12 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.3.15
                            location: index3.php
                            X-Powered-By: PleskLin
                            2025-01-15 23:55:12 UTC12INData Raw: 32 0d 0a 0d 0a 0d 0a 30 0d 0a 0d 0a
                            Data Ascii: 20


                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                            8192.168.2.56144352.77.229.1584435944C:\Program Files\Google\Chrome\Application\chrome.exe
                            TimestampBytes transferredDirectionData
                            2025-01-15 23:55:12 UTC801OUTGET /index3.php HTTP/1.1
                            Host: officsccounts.com
                            Connection: keep-alive
                            Cache-Control: max-age=0
                            Upgrade-Insecure-Requests: 1
                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                            Sec-Fetch-Site: same-origin
                            Sec-Fetch-Mode: navigate
                            Sec-Fetch-User: ?1
                            Sec-Fetch-Dest: document
                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                            sec-ch-ua-mobile: ?0
                            sec-ch-ua-platform: "Windows"
                            Referer: https://officsccounts.com/index2.php
                            Accept-Encoding: gzip, deflate, br
                            Accept-Language: en-US,en;q=0.9
                            Cookie: logged_in=1; email=fr7jcd%40rfcbhhd.co%0A
                            2025-01-15 23:55:13 UTC231INHTTP/1.1 200 OK
                            Server: nginx
                            Date: Wed, 15 Jan 2025 23:55:12 GMT
                            Content-Type: text/html; charset=UTF-8
                            Transfer-Encoding: chunked
                            Connection: close
                            X-Powered-By: PHP/8.3.15
                            Vary: Accept-Encoding
                            X-Powered-By: PleskLin
                            2025-01-15 23:55:13 UTC16153INData Raw: 31 66 34 63 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e
                            Data Ascii: 1f4c<!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta n
                            2025-01-15 23:55:13 UTC16384INData Raw: 6f 6e 74 72 6f 6c 20 69 6e 70 75 74 20 65 78 74 2d 69 6e 70 75 74 20 74 65 78 74 2d 62 6f 78 20 65 78 74 2d 74 65 78 74 2d 62 6f 78 22 20 61 72 69 61 2d 72 65 71 75 69 72 65 64 3d 22 74 72 75 65 0d 0a 32 30 30 30 0d 0a 22 20 64 61 74 61 2d 62 69 6e 64 3d 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 49 6e 70 75 74 3a 20 70 61 73 73 77 6f 72 64 54 65 78 74 62 6f 78 2e 76 61 6c 75 65 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 44 65 73 63 72 69 62 65 64 42 79 3a 20 5b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 6c 6f 67 69 6e 48 65 61 64 65 72 20 70 61 73 73 77 6f 72 64 45 72 72 6f 72 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                            Data Ascii: ontrol input ext-input text-box ext-text-box" aria-required="true2000" data-bind=" textInput: passwordTextbox.value, ariaDescribedBy: [ 'loginHeader passwordError',
                            2025-01-15 23:55:13 UTC1851INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 62 61 63 6b 67 72 6f 75 6e 64 2d 61 6c 77 61 79 73 2d 76 69 73 69 62 6c 65 27 3a 20 68 61 73 44 61 72 6b 42 61 63 6b 67 72 6f 75 6e 64 20 7d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6c 0d 0a 36 64 63 0d 0a 6f 67 69 6e 2e 6c 69 76 65 2e 63 6f 6d 2f 67 6c 73 2e 73 72 66 3f 75 72 6c 49 44 3d 4d 53 4e 50 72 69 76 61 63 79 53 74 61 74 65 6d 65 6e 74 26 61 6d 70 3b 6d 6b 74 3d 45 4e 2d 55 53 26 61 6d 70 3b 75 61 69 64 3d 30 32 64 65 64 61 63 39 31 33 34 33 34 34 39 37 39 32 35 64 64 31 34 66 62 62 62 37 65 34 37 33 22 20 63 6c 61 73 73 3d 22 66 6f 6f 74 65 72 2d 63 6f 6e 74 65 6e 74 20 65 78 74 2d 66 6f 6f 74 65 72 2d 63 6f 6e 74 65 6e 74 20 66 6f 6f 74 65 72 2d 69 74 65 6d 20 65 78 74 2d 66 6f 6f 74 65
                            Data Ascii: 'background-always-visible': hasDarkBackground }" href="https://l6dcogin.live.com/gls.srf?urlID=MSNPrivacyStatement&amp;mkt=EN-US&amp;uaid=02dedac913434497925dd14fbbb7e473" class="footer-content ext-footer-content footer-item ext-foote


                            Click to jump to process

                            Click to jump to process

                            Click to jump to process

                            Target ID:0
                            Start time:18:54:31
                            Start date:15/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:2
                            Start time:18:54:36
                            Start date:15/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=1980,i,4063316755708107146,3631400609064035866,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:false

                            Target ID:3
                            Start time:18:54:42
                            Start date:15/01/2025
                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                            Wow64 process (32bit):false
                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://officsccounts.com/"
                            Imagebase:0x7ff715980000
                            File size:3'242'272 bytes
                            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:low
                            Has exited:true

                            No disassembly