Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pensionforyou-nl.my.salesforce.com/500Qs000009OOVU

Overview

General Information

Sample URL:https://pensionforyou-nl.my.salesforce.com/500Qs000009OOVU
Analysis ID:1427880

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
Form action URLs do not match main URL
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pensionforyou-nl.my.salesforce.com/500Qs000009OOVU MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,7107981720483840457,13651083516782395298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4tbT_Q9_v_15_jt_dvtRQxw5fanEETVCzndUlkWjXnZ7sm5EaNjuVO2d4lTAMS07qQiZ4zj0Dw2&estsfed=1&uaid=89bf6ead8a0441128839367d66988a39&fci=https%3a%2f%2fpensionforyou-nl.my.salesforce.com&username=test%40test.nl&login_hint=test%40test.nlHTTP Parser: test@test.nl
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: Form action: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2 salesforce microsoftonline
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4t...HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: Base64 decoded: <?xml version="1.0" encoding="UTF-8"?><saml2p:AuthnRequest xmlns:saml2p="urn:oasis:names:tc:SAML:2.0:protocol" AssertionConsumerServiceURL="https://pensionforyou-nl.my.salesforce.com?so=00D1t000000x74q" Destination="https://login.microsoftonline.com/a91e3...
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: Title: Redirecting does not match URL
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4t...HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: Title: Sign in to your Microsoft account does not match URL
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: HTML title missing
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4t...HTTP Parser: <input type="password" .../> found
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: <input type="password" .../> found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: <input type="password" .../> found
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: No favicon
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: No favicon
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4tHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4tHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4tHTTP Parser: No <meta name="author".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://pensionforyou-nl.my.salesforce.com/saml/authn-request.jsp?saml_request_id=_2CAAAAY-AYbI_MDAwMDAwMDAwMDAwMDAwAAAA-I9JVcqluTllhgzg40j8SaMlrQ1epLwyFKJ4uiUZXco3xfBf51YV66aXgImf3iJE5R6isjM6SY6tdUznmgb7_FsB-DGL70oGH6QTcLgrHoL0Dp5Y7FLZIzXYsTs2zJVCc1o9lAydKAxxWxLmupvUA93N56tSH7FghIZk3xpi3u5UA7ixlmSVdMTkivlEMYaikQJOp2LevTuNRp1_9owNoIOQ2098j9VAjQCDOZa5cgBHAeUwMWc9x8-_nlZP1KddVQ&saml_acs=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com%3Fso%3D00D1t000000x74q&saml_binding_type=HttpPost&Issuer=https%3A%2F%2Fpensionforyou-nl.my.salesforce.com&samlSsoConfig=0LE1v0000004T0D&RelayState=%2F500Qs000009OOVUHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4t...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4t...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&uaid=89bf6ead8a0441128839367d66988a39&ru=https://graph.microsoft.com&username=test@test.nlHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?scope=openid+profile+email+offline_access&response_type=code&client_id=51483342-085c-4d86-bf88-cf50c7252078&response_mode=form_post&redirect_uri=https%3a%2f%2flogin.microsoftonline.com%2fcommon%2ffederation%2foauth2msa&state=rQQIARAAjVI7b9NgALTb9KkWoi4wMDAwUdzY8SuOFCE3bpqHk9Rx7NRZIsevOPn8SBwnTiQWptKpG1WFGFhASEgVEkJiAcHWqWLkF6AKQQeGjrQdmXrSLXfSSae7ZSj9sDMc-kE6kfANN7A91_QGEy9EXLDhTDYCFRjBpaIZG5rnDNaW4-_cz89i-2vsHkM9MQ_3mSN4qQXs0bX_Fl6_eVjiK_xmppXMspdQEFZpF1pljh3_zysbKTBFWeuDsA5Ax5paBNpNiWoZDATM8PnxJFcqEqEtNXc1D4_MTZPEFJmi1F2r4Ji4Xdwia5QddMuUqFBDXZq6jtWmW7lgE-G2eRr1tvOUUNd4a5D3eJTzSYXO8c3CdFcJ6kFyWpSzGuYxgJ3oJTaKGhHvhP5IYhm8QlJDMU_nrE6h2cMj38ZDUmJpOwKOKOvles8ega2yoto9oVj1k7wxqoeVmo-1GG9c8QpVIYkyqS4js10hy1WbKqlZm3nWkMblhsZEKaTlguYOVtJ1WTiF4Z8w_GNmTlQdkDyajSdIFBUC9ApMtSpL72cfqAxm4LpOIHqK1BEiZSQRlWQwBEcxWmuTdJtop05jK2exFXQ2vbi4HIfuQvehixj8au5y18MXr7_XuHtbLz9yyV8Hd6CTuQTHeyDfV8wRSxo119QYraB4VRDiqrHTMX1imJMGDbHRFBklQ6Wxg_nVk3nofB7eW4COFqBPS5mbn-Fx4GVQlMOG143QiCb6xyvwl1Xo4t...HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/ppsecure/post.srf?username=test%40test.nl&client_id=51483342-085c-4d86-bf88-cf50c7252078&contextid=A5883472F0CC4B17&opid=3B86916BC954AFCB&bk=1713426664&uaid=89bf6ead8a0441128839367d66988a39&pid=15216HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 23.55.253.34
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownDNS traffic detected: queries for: pensionforyou-nl.my.salesforce.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.55.253.34:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49785 version: TLS 1.2
Source: classification engineClassification label: clean4.win@17/6@28/258
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pensionforyou-nl.my.salesforce.com/500Qs000009OOVU
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,7107981720483840457,13651083516782395298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1980,i,7107981720483840457,13651083516782395298,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
part-0013.t-0009.t-msedge.net0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
part-0013.t-0009.t-msedge.net
13.107.213.41
truefalseunknown
cs1100.wpc.omegacdn.net
152.199.4.44
truefalse
    unknown
    part-0008.t-0009.t-msedge.net
    13.107.246.36
    truefalse
      unknown
      sni1gl.wpc.upsiloncdn.net
      152.195.19.97
      truefalse
        unknown
        sni1gl.wpc.alphacdn.net
        152.195.19.97
        truefalse
          unknown
          www.google.com
          142.250.105.103
          truefalse
            high
            cs1227.wpc.alphacdn.net
            192.229.211.199
            truefalse
              unknown
              part-0012.t-0009.t-msedge.net
              13.107.246.40
              truefalse
                unknown
                st1.edge.sfdc-yfeipo.edge2.salesforce.com
                34.226.36.51
                truefalse
                  high
                  aadcdn.msauthimages.net
                  unknown
                  unknownfalse
                    unknown
                    pensionforyou-nl.my.salesforce.com
                    unknown
                    unknownfalse
                      high
                      identity.nel.measure.office.net
                      unknown
                      unknownfalse
                        high
                        aadcdn.msftauth.net
                        unknown
                        unknownfalse
                          unknown
                          logincdn.msftauth.net
                          unknown
                          unknownfalse
                            unknown
                            login.microsoftonline.com
                            unknown
                            unknownfalse
                              high
                              account.live.com
                              unknown
                              unknownfalse
                                high
                                acctcdn.msftauth.net
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2?sso_reload=truefalse
                                    high
                                    https://login.microsoftonline.com/a91e3dd4-d85d-48e2-a591-3017cb57b4b8/saml2false
                                      high
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      40.126.29.9
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      13.107.246.41
                                      unknownUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      74.125.136.84
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      13.107.246.40
                                      part-0012.t-0009.t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      20.189.173.6
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      152.195.19.97
                                      sni1gl.wpc.upsiloncdn.netUnited States
                                      15133EDGECASTUSfalse
                                      173.194.219.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      13.107.213.41
                                      part-0013.t-0009.t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      34.226.36.51
                                      st1.edge.sfdc-yfeipo.edge2.salesforce.comUnited States
                                      14618AMAZON-AESUSfalse
                                      142.250.9.94
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      40.126.28.23
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      142.251.15.95
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      40.126.28.22
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      13.69.239.77
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      40.126.28.20
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      64.233.176.139
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      20.42.73.30
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      23.6.117.27
                                      unknownUnited States
                                      20940AKAMAI-ASN1EUfalse
                                      1.1.1.1
                                      unknownAustralia
                                      13335CLOUDFLARENETUSfalse
                                      74.125.136.95
                                      unknownUnited States
                                      15169GOOGLEUSfalse
                                      13.107.246.36
                                      part-0008.t-0009.t-msedge.netUnited States
                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      152.199.4.44
                                      cs1100.wpc.omegacdn.netUnited States
                                      15133EDGECASTUSfalse
                                      23.50.120.10
                                      unknownUnited States
                                      16625AKAMAI-ASUSfalse
                                      142.250.105.103
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      40.126.28.13
                                      unknownUnited States
                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                      IP
                                      192.168.2.16
                                      192.168.2.5
                                      192.168.2.14
                                      Joe Sandbox version:40.0.0 Tourmaline
                                      Analysis ID:1427880
                                      Start date and time:2024-04-18 09:50:10 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                      Sample URL:https://pensionforyou-nl.my.salesforce.com/500Qs000009OOVU
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:14
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • EGA enabled
                                      Analysis Mode:stream
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean4.win@17/6@28/258
                                      • Exclude process from analysis (whitelisted): svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 142.250.9.94, 64.233.176.139, 64.233.176.113, 64.233.176.102, 64.233.176.101, 64.233.176.100, 64.233.176.138, 74.125.136.84, 34.104.35.123, 40.126.28.13, 40.126.28.14, 40.126.28.23, 40.126.28.19, 40.126.28.22, 40.126.28.20, 40.126.28.21, 40.126.7.32, 23.50.120.10, 23.50.120.17, 40.126.28.18, 40.126.7.35, 40.126.28.11, 74.125.136.95, 64.233.176.95, 142.250.105.95, 108.177.122.95, 172.217.215.95, 64.233.185.95, 173.194.219.95, 64.233.177.95, 142.250.9.95, 172.253.124.95, 142.251.15.95, 74.125.138.95
                                      • Excluded domains from analysis (whitelisted): www.tm.ak.prd.aadg.trafficmanager.net, prdv4a.aadg.msidentity.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, www.tm.v4.a.prd.aadg.akadns.net, clientservices.googleapis.com, aadcdn.msauth.net, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, clients2.google.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, login.live.com, aadcdn.azureedge.net, aadcdn.ec.azureedge.net, aadcdnoriginwus2.afd.azureedge.net, login.mso.msidentity.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • VT rate limit hit for: cs1100.wpc.omegacdn.net
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:50:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2673
                                      Entropy (8bit):3.980329214449497
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:F55AAE92C032C1631F75A732EAF24410
                                      SHA1:58EFD45CB538D38C7F55D20F78D8CB0866A38BEF
                                      SHA-256:994DC80FF75E0A8506CE8C6147D6124A82A47A0E90C12E456B458F3748153AB5
                                      SHA-512:2BF38FA126353E8DC231EAF81CB311AEA90737817622A207ABD80B1D043AA9F05E6AA72334EAADF73D26BAD4A3F2519737ED4CF7AFE60E2C9E7FB65D012DFC28
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,...../..e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XK>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XR>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XR>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XR>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.Cj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:50:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2675
                                      Entropy (8bit):3.9964347590743645
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:38C2C0FAD9ECB59BF68F493C9CD4BE8C
                                      SHA1:17BFC5F93C3F3861B2793333082360AB7B68E349
                                      SHA-256:A96E205C3D95C50A714AC4314C0DE671C2A6FD7919E57CEA9852D28E0C217388
                                      SHA-512:C2A1B99536E4DDBE443BD89F0BBB6FEE7D3F7AF7D9007000D2D59CBD6E59A8897DB16604A4506E2B71EB45A1B9E935FF8FAA98FEB485F4C615F74D6C562660E8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,........e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XK>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XR>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XR>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XR>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.Cj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2689
                                      Entropy (8bit):4.005794451561536
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:A66BAFFB3ADF2FBE3269162C9519C9DA
                                      SHA1:85187E0E552D024FE970B9E1EA3B85FE10F1DC28
                                      SHA-256:9FA11FEAB8BB7E8B5ADD6C91BFCD733348B871C257B5759F1B57B41DC55EA66E
                                      SHA-512:DCA8264F81664A0101DB523BD6506D80F6D8DAA045022DD73F0A9D37E05678FB92DD2A96C8EC92413F631288AE2DD38DA0CDEA95EE5620090CBB68839A7A3C46
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XK>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XR>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XR>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XR>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.Cj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:50:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9956957862710363
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:D6A603A0956243F569E6FCB031E0251D
                                      SHA1:EE7E6911E82BE678DE1895F62AAC5EF5B4CDB646
                                      SHA-256:818535FE9D90148EC9FEC5C0EAED2E653DCE7D4D97656B25EE30CCF6AC890853
                                      SHA-512:259856D3467DEBAAB614E67846B15814A2AC3409F15852857B8259BFA6C1A4521094FB4FB593AF5A723138228986290B3AF9B6E3A37286F83143F317A3B670FC
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,........e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XK>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XR>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XR>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XR>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.Cj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:50:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2677
                                      Entropy (8bit):3.9842320181992665
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:9829077CC68934238581BE0DC4F4C947
                                      SHA1:81815D38EF987642D290D5862CDD5850FEAA768C
                                      SHA-256:958F1387A9C0715B95C0BD48B104E43A995EE6FB696017E0647EA544F22D3BF3
                                      SHA-512:2247A4D6B6AD162A1BAAD2165FCE860CDCCD1AD34C957485CDAD90DD7165D3B8C5C325A89208F5C54F575C2C51C18E747CFC0311639B57CBE521BB3E61743CA3
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,.....Q..e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XK>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XR>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XR>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XR>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.Cj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 18 06:50:37 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                      Category:dropped
                                      Size (bytes):2679
                                      Entropy (8bit):3.991670828702168
                                      Encrypted:false
                                      SSDEEP:
                                      MD5:2D983B51521C2FA3B6D7D0D65845F314
                                      SHA1:50F469837645809F616234D3125B8567897387F2
                                      SHA-256:5D03FD48CCB9AB302F7DDDDEDBFECF76454CD46C14C4E4C4CF20BF0286792E8B
                                      SHA-512:FE1A2AD0568841B2AFECC49A662D2640AA37B9E032CFD1A718E046DA7BEC85A3968D0374F4C47FA798E8245D818E19DE3107465C6A58AEC5213B3F0347A0D7E8
                                      Malicious:false
                                      Reputation:unknown
                                      Preview:L..................F.@.. ...$+.,....Ca..e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.XK>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.XR>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.XR>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.XR>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.XS>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........5.Cj.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                      No static file info