Analysis Report https://protection.office.com/campaigns

Overview

General Information

Sample URL: https://protection.office.com/campaigns
Analysis ID: 339453

Most interesting Screenshot:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

HTML body contains low number of good links
HTML title does not match URL
Potential browser exploit detected (process start blacklist hit)
Submit button contains javascript call
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Phishing:

barindex
HTML body contains low number of good links
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: Number of links: 1
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: Number of links: 1
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: Number of links: 0
HTML title does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: Title: Sign in to your account does not match URL
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: Title: Create account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: Title: Sign in to your account does not match URL
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: Title: Create account does not match URL
Submit button contains javascript call
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: On click: OnBack(); return false;
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: On click: OnBack(); return false;
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: No <meta name="author".. found
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: No <meta name="author".. found
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: No <meta name="copyright".. found
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns HTTP Parser: No <meta name="copyright".. found
Source: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%26response_type%3dcode%26client_id%3d51483342-085c-4d86-bf88-cf50c7252078%26scope%3dopenid%2bprofile%2bemail%2boffline_access%26response_mode%3dform_post%26redirect_uri%3dhttps%253a%252f%252flogin.microsoftonline.com%252fcommon%252ffederation%252foauth2%26state%3drQIIAY1SPW_TUBS1mzZtI6AVYmDsgIQEcvJeYvslkTqkMVWaxE6cuCTxEjmOvz-xjd14YYQFUTF2hK0SA7AgJCQktk6dKzYGUCfKBBIDbn8By9WR7jlX99xz7-VgEdbvVIEsyxKNCIqczQmSlGZElS5TBDlDNZmcywghKrhZ2Lw4x87err7ffb2y8eT5S7F3hK9PbSNWirLnHON39Sjyw3qp5AdepMiR4blFT1UN-apfkiXHlwzNDT_g-CmO_8Dx46WQriCShjVIQ0hBRKMqVZykLGRNzuJSLRIZLeEWALDMrtUVdJtNrSjDJmuKTo95kLBpA7LCrs6NMo3AR2zKLlgDAI5pm13BtsXRXjaDX0xSGYgCD7h0xzxb2ug1Hkd6-bJ4gZEqv5bWVS9wpr4XRke5T3jPV9y9edNz3cxF8ZKmuJEhS5eO-oHnK0FkKOH2oHkwRmnMzrRRiyd1njcnTDdsNFv9eQIW_X0duVqvi1pWpd33K5AoR_QAClB9FKSDKreoTDllYA4niqsJHYFMUAMws4VScWyaicxEVIfhdJioJj_mCW6EKDTmrSB06IdDi1Z1qRPKUqdH-2w1gbbvUFPFIKderL3L5bNrO557kruRreoa860sD9WwldNl_Hz5GsjV19YKm9htbAv7vYy_Wsly_f41_lb7e9h8-uXFmz8XBexkpaTvDO6PawedThCjkjppW_tzEDMU3Y67Tq2rtdumVAVUi-17_DZdh4d5_DCf_5nHn61iH9f_9xPOCrfKoAwJAAlIboFKvUzXKSh-vo79Aw2%26estsfed%3d1%26lw%3d1%26fl%3deasi2%26fci%3d80ccca67-54bd-44ab-8625-4b79c4dc7775%26mkt%3dEN-US%26uaid%3dda00eaf107b146b3a3050f7f8d925a4f&mkt=EN-US&uiflavor=web&lw=1&fl=easi2&client_id=51483342-085c-4d86-bf88-cf50c7252078&uaid=da00eaf107b146b3a3050f7f8d925a4f&suc=80ccca67-54bd-44ab-8625-4b79c4dc7775&lic=1 HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49762 version: TLS 1.2

Software Vulnerabilities:

barindex
Potential browser exploit detected (process start blacklist hit)
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Windows\System32\TokenBrokerCookies.exe Jump to behavior
Source: privacystatement[1].htm.2.dr String found in binary or memory: <ul><li>Sources of personal data: Interactions with users</li><li>Purposes of Processing (Collection and Sharing with Third Parties): Provide our products; product improvement; product development; customer support; and help, secure, and troubleshoot</li><li>Recipients: Service providers and user-directed entities</li></ul></li></ul><p>While the bulleted list above contains the primary sources and purposes of processing for each category of personal data, we also collect personal data from the sources listed in the <a target="_blank" class="mscom-link" href="#mainpersonaldatawecollect">Personal data we collect</a> section, such as developers who create experiences through or for Microsoft products. Similarly, we process all categories of personal data for the purposes described in the <a target="_blank" class="mscom-link" href="#mainhowweusepersonaldatamodule">How we use personal data</a> section, such as meeting our legal obligations, developing our workforce, and doing research.</p><p><strong>Disclosures of personal data for business or commercial purposes</strong>. As indicated in the <a target="_blank" class="mscom-link" href="#mainreasonswesharepersonaldatamodule">Reasons we share personal data</a> section, we share personal data with third parties for various business and commercial purposes. The primary business and commercial purposes for which we share personal data are the purposes of processing listed in the table above. However, we share all categories of personal data for the business and commercial purposes in the <a class="mscom-link" href="#mainreasonswesharepersonaldatamodule">Reasons we share personal data</a> section.</p></span></div><div class="divModuleDescription"><span id="Header">Advertising</span><span id="navigationHeader">Advertising</span><span id="moduleName">mainadvertisingmodule</span><div class="printsummary" style="display: block;">Summary</div><span class="Description" id="ShortDescription"><p>Advertising allows us to provide, support, and improve some of our products. Microsoft does not use what you say in email, chat, video calls or voice mail, or your documents, photos, or other personal files to target ads to you. We use other data, detailed below, for advertising in our products and on third-party properties. For example:</p><ul><li>Microsoft may use data we collect to select and deliver some of the ads you see on Microsoft web properties, such as <a target="_blank" class="mscom-link" href="https://www.microsoft.com">Microsoft.com</a>, MSN, and Bing.</li><li>When the advertising ID is enabled in Windows 10 as part of your privacy settings, third parties can access and use the advertising ID (much the same way that websites can access and use a unique identifier stored in a cookie) to select and deliver ads in such apps.</li><li>We may share data we collect with partners, such as Verizon Media, AppNexus, or Facebook (see below), so that the ads you see in our products and their products are more r
Source: privacystatement[1].htm.2.dr String found in binary or memory: s <a target="_blank" class="mscom-link" href="https://www.linkedin.com/legal/privacy-policy">Privacy Policy</a>.</p></span></div><div class="divModuleDescription"><span id="Header">Search, Microsoft Edge, and artificial intelligence</span><span id="navigationHeader">Search, Microsoft Edge, and artificial intelligence</span><span id="moduleName">mainsearchaimodule</span><div class="printsummary" style="display: block;">Summary</div><span class="Description" id="ShortDescription" aria-expanded="false"><p>Search and artificial intelligence products connect you with information and intelligently sense, process, and act on information equals www.linkedin.com (Linkedin)
Source: privacystatement[1].htm.2.dr String found in binary or memory: s health, oral health, osteoporosis, skin health, sleep, and vision / eye care. We will also personalize ads based on custom, non-sensitive health-related interest categories as requested by advertisers.</li><li><strong>Children and advertising</strong>. We do not deliver personalized advertising to children whose birthdate in their Microsoft account identifies them as under 16 years of age.</li><li><strong>Data retention</strong>. For personalized advertising, we retain data for no more than 13 months, unless we obtain your consent to retain the data longer.</li><li><strong>Data sharing</strong>. In some cases, we share with advertisers reports about the data we have collected on their sites or ads.</li></ul><p><strong>Data collected by other advertising companies</strong>. Advertisers sometimes include their own web beacons (or those of their other advertising partners) within their advertisements that we display, enabling them to set and read their own cookie. Additionally, Microsoft partners with third-party ad companies to help provide some of our advertising services, and we also allow other third-party ad companies to display advertisements on our sites. These third parties may place cookies on your computer and collect data about your online activities across websites or online services. These companies currently include, but are not limited to: <a target="_blank" class="mscom-link" href="https://www.appnexus.com/">AppNexus</a>, <a target="_blank" class="mscom-link" href="https://www.facebook.com/help/568137493302217">Facebook</a>, <a target="_blank" class="mscom-link" href="https://www.media.net/adchoices">Media.net</a>, <a target="_blank" class="mscom-link" href="https://my.outbrain.com/recommendations-settings/home">Outbrain</a>, <a target="_blank" class="mscom-link" href="https://www.taboola.com/privacy-policy#user-choices-and-optout">Taboola</a> and <a target="_blank" class="mscom-link" href="https://www.verizonmedia.com/policies/us/en/verizonmedia/privacy/index.html">Verizon Media</a>. Select any of the preceding links to find more information on each company's practices, including the choices it offers. Many of these companies are also members of the <a target="_blank" class="mscom-link" href="https://www.networkadvertising.org/managing/opt_out.aspx">NAI</a> or <a target="_blank" class="mscom-link" href="https://www.aboutads.info/choices/">DAA</a>, which each provide a simple way to opt out of ad targeting from participating companies.</p></span></div><div class="divModuleDescription"><span id="Header">Collection of data from children</span><span id="navigationHeader">Collection of data from children</span><span id="moduleName">maincollectionofdatafromchildrenmodule</span><div class="printsummary" style="display: block;">Summary</div><span class="Description" id="ShortDescription"><p>When a Microsoft product collects age, and there is an age in your jurisdiction under which parental consent or authorization is required to use the p
Source: unknown DNS traffic detected: queries for: protection.office.com
Source: icons[1].eot.2.dr String found in binary or memory: http://fontello.com
Source: icons[1].eot.2.dr String found in binary or memory: http://fontello.comiconsRegulariconsiconsVersion
Source: 50-f1e180[1].js.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2[1].js.2.dr String found in binary or memory: http://jquery.com/
Source: jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2[1].js.2.dr String found in binary or memory: http://jquery.org/license
Source: knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2[1].js.2.dr, ConvergedLogin_PCore_jwYGVbAxVLRxtzxSQp7jCQ2[1].js.2.dr String found in binary or memory: http://knockoutjs.com/
Source: knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2[1].js.2.dr String found in binary or memory: http://opensource.org/licenses/mit-license.php)
Source: jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2[1].js.2.dr String found in binary or memory: http://sizzlejs.com/
Source: privacystatement[1].htm.2.dr String found in binary or memory: http://www.asp.net/ajaxlibrary/CDN.ashx.
Source: knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2[1].js.2.dr String found in binary or memory: http://www.json.org/json2.js
Source: servicesagreement[1].htm.2.dr String found in binary or memory: http://www.mpegla.com
Source: servicesagreement[1].htm.2.dr String found in binary or memory: http://www.mpegla.com).
Source: knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2[1].js.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: authorize[1].htm.2.dr String found in binary or memory: https://aadcdn.msftauth.net
Source: authorize[1].htm.2.dr String found in binary or memory: https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_rayhgcterrtxpnvapp3er
Source: authorize[1].htm.2.dr String found in binary or memory: https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_xw0hy9kams
Source: imagestore.dat.2.dr, authorize[1].htm.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
Source: imagestore.dat.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~
Source: imagestore.dat.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico~(
Source: authorize[1].htm.2.dr String found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_jwYGVbAxVLRxtzxSQp7jCQ2.js
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/converged_ux_v2_RfnRCrmapm3W_OFn994CMA2.css?v=1
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg)
Source: imagestore.dat.2.dr, signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/images/favicon.ico?v=2
Source: imagestore.dat.2.dr String found in binary or memory: https://acctcdn.msauth.net/images/favicon.ico?v=2~
Source: imagestore.dat.2.dr String found in binary or memory: https://acctcdn.msauth.net/images/favicon.ico?v=2~(
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/jquerypackage_1.10_5V7LAuc3bNAQx2QQfr1RPw2.js?v=1
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/knockout_3.3.0_X1BYS2jZMbi7hfUj8VuqFA2.js?v=1
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/lightweightsignuppackage_mStdClDku7grp_TX7Xaf-g2.js?v=1
Source: signup[1].htm.2.dr String found in binary or memory: https://acctcdn.msauth.net/lwsignupstringscountrybirthdate_en-us_pVtahKS9WUIZdNqg1DDhHg2.js?v=1
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://aka.ms/redeemrewards
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://aka.ms/redeemrewards).
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://aka.ms/taxservice
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://aka.ms/useterms
Source: signup[1].htm.2.dr String found in binary or memory: https://az416426.vo.msecnd.net/scripts/c/ms.analytics-web-2.min.js
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://developer.yahoo.com/flurry/end-user-opt-out/
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://ec.europa.eu/info/law/law-topic/data-protection/data-transfers-outside-eu/adequacy-protectio
Source: ConvergedLogin_PCore_jwYGVbAxVLRxtzxSQp7jCQ2[1].js.2.dr, signup[1].htm.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: app[1].css.2.dr String found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: signup[1].htm.2.dr String found in binary or memory: https://login.live.com
Source: authorize[1].htm.2.dr String found in binary or memory: https://login.live.com/Me.htm?v=3
Source: authorize[1].htm.2.dr String found in binary or memory: https://login.live.com/forgetme.srf?iframed_by=https%3a%2f%2flogin.microsoftonline.com
Source: authorize[1].htm.2.dr String found in binary or memory: https://login.live.com/logout.srf?iframed_by=https%3a%2f%2flogin.microsoftonline.com
Source: authorize[1].htm.2.dr String found in binary or memory: https://login.live.com/oauth20_authorize.srf?response_type=code
Source: Me[1].htm.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: TokenBrokerCookies.exe, 00000006.00000002.652436055.0000016596410000.00000004.00000020.sdmp, TokenBrokerCookies.exe, 00000006.00000002.652451647.000001659641E000.00000004.00000020.sdmp, {567D1A1C-5618-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://login.microsoftonline.com/
Source: TokenBrokerCookies.exe, 00000006.00000002.652444483.0000016596418000.00000004.00000020.sdmp String found in binary or memory: https://login.microsoftonline.com/0tbauth://login.windows.net/?context=https%3A%2F%2Flogin.microsoft
Source: ~DFB66D0A2BAC6D7BF1.TMP.1.dr String found in binary or memory: https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc
Source: authorize[1].htm.2.dr String found in binary or memory: https://login.microsoftonline.com/jsdisabled
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://login.skype.com/login
Source: Me[1].htm.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://mixer.com/about/tos
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://mixer.com/contact
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://mixpanel.com/optout
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://ondemand.webtrends.com/support/optout.asp
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://priv-policy.imrworldwide.com/priv/browser/us/en/optout.html
Source: {567D1A1C-5618-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://privacy.micros
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://signin.kissmetrics.com/privacy/#controls
Source: {567D1A1C-5618-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://signup.live.co
Source: {567D1A1C-5618-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://signup.live.com/
Source: signup[1].htm.2.dr String found in binary or memory: https://signup.live.com/error.aspx?errcode=1045&amp;mkt=en-US
Source: ~DFB66D0A2BAC6D7BF1.TMP.1.dr String found in binary or memory: https://signup.live.com/signup?ru=https%3a%2f%2flogin.live.com%2foauth20_authorize.srf%3flc%3d1033%2
Source: {567D1A1C-5618-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://signup.live.cotonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://skype.com/go/myaccount
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://support.xbox.com/help/friends-social-activity/community/use-safety-settings
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://tools.google.com/dlpage/gaoptout
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.aboutads.info/
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.acuityads.com/opt-out/
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.adjust.com/opt-out/
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.adr.org
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.appnexus.com/
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.appsflyer.com/optout
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.clicktale.net/disable.html
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.google.com/intl/en_ALL/help/terms_maps.html
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.here.com/)
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.linkedin.com/legal/privacy-policy
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.macromedia.com/support/documentation/en/flashplayer/help/settings_manager.html
Source: {567D1A1C-5618-11EB-90EB-ECF4BBEA1588}.dat.1.dr String found in binary or memory: https://www.microsoft.
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.optimizely.com/legal/opt-out/
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.privacyshield.gov/welcome
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com).
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com/go/allrates
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com/go/legal
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com/go/legal.broadcast
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com/go/store.reactivate.credit
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.skype.com/go/ustax
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.xbox.com
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/Legal/ThirdPartyDataSharing
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/en-US/Legal/CodeOfConduct
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/en-US/Legal/CodeOfConduct)
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/managedatacollection
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/xbox-game-studios
Source: servicesagreement[1].htm.2.dr String found in binary or memory: https://www.xbox.com/xbox-game-studios)
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.youradchoices.ca
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.youradchoices.ca/fr
Source: privacystatement[1].htm.2.dr String found in binary or memory: https://www.youronlinechoices.com/
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.23.37:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49757 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49758 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49759 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49761 version: TLS 1.2
Source: unknown HTTPS traffic detected: 152.199.21.175:443 -> 192.168.2.4:49762 version: TLS 1.2
Source: classification engine Classification label: clean2.win@5/59@8/2
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Microsoft\Internet Explorer\Recovery\High\Active\RecoveryStore.{567D1A1A-5618-11EB-90EB-ECF4BBEA1588}.dat Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File created: C:\Users\user\AppData\Local\Temp\~DF71AF7237989E274B.TMP Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Windows\System32\TokenBrokerCookies.exe Key opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: unknown Process created: C:\Program Files\internet explorer\iexplore.exe 'C:\Program Files\Internet Explorer\iexplore.exe' -Embedding
Source: unknown Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6768 CREDAT:17410 /prefetch:2
Source: unknown Process created: C:\Windows\System32\TokenBrokerCookies.exe C:\Windows\system32\TokenBrokerCookies.exe <no_string> https://login.microsoftonline.com/ 0 tbauth://login.windows.net/?context=https%3A%2F%2Flogin.microsoftonline.com&request_nonce=AwABAAAAAAABAOz_AwD0_5mUgr2fSv4NxRRKhIfqZP9fUQosM2-hJX8votGQsH2PQuCecfPy-WPQWQ7eiFMW6_yA4NTsqZVOGf6tlSk0LBwgAA&rid=e376dce7-fc39-4390-87c3-8fadf9f10a00 ESTSUSERLIST %7b%22users%22%3a%5b%5d%7d login.microsoftonline.com / 0 1838406162 30864677 1
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Program Files (x86)\Internet Explorer\iexplore.exe 'C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE' SCODEF:6768 CREDAT:17410 /prefetch:2 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Windows\System32\TokenBrokerCookies.exe C:\Windows\system32\TokenBrokerCookies.exe <no_string> https://login.microsoftonline.com/ 0 tbauth://login.windows.net/?context=https%3A%2F%2Flogin.microsoftonline.com&request_nonce=AwABAAAAAAABAOz_AwD0_5mUgr2fSv4NxRRKhIfqZP9fUQosM2-hJX8votGQsH2PQuCecfPy-WPQWQ7eiFMW6_yA4NTsqZVOGf6tlSk0LBwgAA&rid=e376dce7-fc39-4390-87c3-8fadf9f10a00 ESTSUSERLIST %7b%22users%22%3a%5b%5d%7d login.microsoftonline.com / 0 1838406162 30864677 1 Jump to behavior
Source: C:\Program Files\internet explorer\iexplore.exe Automated click: Next
Source: C:\Program Files\internet explorer\iexplore.exe Automated click: Next
Source: C:\Program Files\internet explorer\iexplore.exe Automated click: Next
Source: C:\Program Files\internet explorer\iexplore.exe Automated click: Next
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Internet Explorer\iexplore.exe File opened: C:\Program Files (x86)\Java\jre1.8.0_211\bin\msvcr100.dll Jump to behavior
Source: TokenBrokerCookies.exe, 00000006.00000002.652451647.000001659641E000.00000004.00000020.sdmp Binary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll9

HIPS / PFW / Operating System Protection Evasion:

barindex
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Source: unknown Process created: C:\Windows\System32\TokenBrokerCookies.exe C:\Windows\system32\TokenBrokerCookies.exe <no_string> https://login.microsoftonline.com/ 0 tbauth://login.windows.net/?context=https%3A%2F%2Flogin.microsoftonline.com&request_nonce=AwABAAAAAAABAOz_AwD0_5mUgr2fSv4NxRRKhIfqZP9fUQosM2-hJX8votGQsH2PQuCecfPy-WPQWQ7eiFMW6_yA4NTsqZVOGf6tlSk0LBwgAA&rid=e376dce7-fc39-4390-87c3-8fadf9f10a00 ESTSUSERLIST %7b%22users%22%3a%5b%5d%7d login.microsoftonline.com / 0 1838406162 30864677 1
Source: C:\Program Files\internet explorer\iexplore.exe Process created: C:\Windows\System32\TokenBrokerCookies.exe C:\Windows\system32\TokenBrokerCookies.exe <no_string> https://login.microsoftonline.com/ 0 tbauth://login.windows.net/?context=https%3A%2F%2Flogin.microsoftonline.com&request_nonce=AwABAAAAAAABAOz_AwD0_5mUgr2fSv4NxRRKhIfqZP9fUQosM2-hJX8votGQsH2PQuCecfPy-WPQWQ7eiFMW6_yA4NTsqZVOGf6tlSk0LBwgAA&rid=e376dce7-fc39-4390-87c3-8fadf9f10a00 ESTSUSERLIST %7b%22users%22%3a%5b%5d%7d login.microsoftonline.com / 0 1838406162 30864677 1 Jump to behavior
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 339453 URL: https://protection.office.c... Startdate: 14/01/2021 Architecture: WINDOWS Score: 2 13 cs1100.wpc.omegacdn.net 2->13 15 aadcdn.msftauth.net 2->15 6 iexplore.exe 5 52 2->6         started        process3 process4 8 iexplore.exe 2 91 6->8         started        11 TokenBrokerCookies.exe 6 6->11         started        dnsIp5 17 sni1gl.wpc.alphacdn.net 152.199.21.175, 443, 49757, 49758 EDGECASTUS United States 8->17 19 cs1100.wpc.omegacdn.net 152.199.23.37, 443, 49738, 49739 EDGECASTUS United States 8->19 21 12 other IPs or domains 8->21
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs

Contacted Public IPs

IP Domain Country Flag ASN ASN Name Malicious
152.199.21.175
unknown United States
15133 EDGECASTUS false
152.199.23.37
unknown United States
15133 EDGECASTUS false

Contacted Domains

Name IP Active
cs1100.wpc.omegacdn.net 152.199.23.37 true
sni1gl.wpc.alphacdn.net 152.199.21.175 true
signup.live.com unknown unknown
aadcdn.msftauth.net unknown unknown
protection.office.com unknown unknown
login.microsoftonline.com unknown unknown
assets.onestore.ms unknown unknown
acctcdn.msauth.net unknown unknown
ajax.aspnetcdn.com unknown unknown

Contacted URLs

Name Malicious Antivirus Detection Reputation
https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_mode=form_post&response_type=code+id_token&scope=openid+profile&state=OpenIdConnect.AuthenticationProperties%3dRCxX7zvMbgWHQ4hQQjYDLsACHPdw0yPUh7ngOL7Hk3JPp31-2t6R1T1fqrzR8Ny3_NeRjSYengTKT4w7A0Dbye3ml6DtjwZfSs_SwfjQXQ-NW757XQkrsm6VSk6fhaKscaKO6pM8w1lpm5_ei4_ovg&nonce=637461916115176785.YzM1MjNkNzgtZDgwNy00MDFkLThlMzktMDFjMjZmODEwMzA1MTFhNWM1MTQtMzMyMi00NDJjLTllZWItZDQyYzc0ZTQ0NzBj&redirect_uri=https%3a%2f%2fprotection.office.com%2fcampaigns false
    high