Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576

Overview

General Information

Sample URL:https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
Analysis ID:831051
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
HTML body contains low number of good links
Found iframes
No HTML title found
Submit button contains javascript call

Classification

  • System is w10x64
  • chrome.exe (PID: 5420 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3384 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 2600 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
28179.1.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://ac-formationfrance.frMatcher: Template: microsoft matched with high similarity
    Source: Yara matchFile source: 28179.1.pages.csv, type: HTML
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueMatcher: Template: microsoft matched
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USMatcher: Template: microsoft matched
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_132.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_140.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_143.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_144.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_159.1.drJump to dropped file
    Source: https://ac-formationfrance.frMatcher: Found strong image similarity, brand: Microsoft cache file: chromecache_178.1.drJump to dropped file
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: Microsoft image: 28179.img.0.gfk.csv 12E3DAC858061D088023B2BD48E2FA96
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: Microsoft image: 28179.img.4.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Number of links: 0
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Number of links: 0
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: Number of links: 0
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: Number of links: 0
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.ac-formationfrance.fr/Me.htm?v=3
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: Iframe src: https://login.ac-formationfrance.fr/Me.htm?v=3
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: HTML title missing
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: HTML title missing
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: HTML title missing
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: HTML title missing
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USHTTP Parser: On click: HOSTUI.evt_inlineBack_onclick();
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: No <meta name="author".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcHTTP Parser: No <meta name="author".. found
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
    Source: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: No <meta name="copyright".. found
    Source: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhc...HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: unknownDNS traffic detected: queries for: accounts.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576 HTTP/1.1Host: allured.omeda.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cincinnatiparanormal576 HTTP/1.1Host: bloodspoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cincinnatiparanormal576/ HTTP/1.1Host: bloodspoint.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bloodspoint.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bloodspoint.com/cincinnatiparanormal576/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bhrOXduu HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06
    Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.ac-formationfrance.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06
    Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0 HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A
    Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=true HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; fpc=ApkgMQuXPhtBvgJMrvqiO3Q; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7WevrE4NEP0H8kYwstYojjPcBIa-mFc4Aw9SzSP_JTVoccqeO92kLQhCgUMazajcv_SOsIKIId46dveNbJZb0ZSoZiPOz8EZFMpqUMd70E5Q1ugG5Pfzs9htsMGtoa6YSeKvqKOrkEmz-astx622dMUiAtlF4lcbmArFolhqRetjJusuFCv7a9ZxXaJLWvop0gk0iCJYBDBH8moixwwYO0SCzMKQRokDqdsUgcCTV1fK1gAggAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
    Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv6OGVeabTsHZVDZCU72y0lt9QiYDu-L9Wn8lS4pcUAghvb2MeGIu3xtT2PF2mESnshYF7hnKCGAPG9BhPIctsFvgYCKvjndogAA; fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_-744lsPEROI34IEVhVkOXg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://login.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6d0f034edc7f959d3b0d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_dxlgfz8kx1amwm8vpguk7w2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_9rx-kmbsmdm6rixjlx4bhq2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_acf6fa8e3cf2ed1f4a24.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: login.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=13C72325D3DD6BF408E631FED2FF6A8A; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ATsAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABAAEAAAD--DLA3VO7QrddgJg7WevrwIv-Xjsby0c-NIZ8uPZNU3vHagzP3vdfWN-pdmPGfzoqBZFeqgCi2t0EX4uUErGSKy8pFEafjbk1ESPme7OhDpms7mV_lAHxV7dm5nZ_FVogAA; esctx=PAQABAAEAAAD--DLA3VO7QrddgJg7Wevr41TjxaTdmz3-7BBTDsnHaXJSbsV3qgXYMf2sJDcOWY1TDm2AlFWaMT93To_EnyTwlKEN_A9ts2J0_dDKCrLjqPCMXNFkAjEFPbhMpcAByllYKpxE5DVdBHUNaQ0XdjeWh4haSaKWyXEhACsTithDaOX_mkhrsksGpnKGI6dSlZNU0H6J0xDdKdMO2jWWD8I1t-uamWEmpsLv6OGVeabTsHZVDZCU72y0lt9QiYDu-L9Wn8lS4pcUAghvb2MeGIu3xtT2PF2mESnshYF7hnKCGAPG9BhPIctsFvgYCKvjndogAA; fpc=ApkgMQuXPhtBvgJMrvqiO3S8Ae7AAQAAAOT6qtsOAAAA; brcap=0
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_12d145c6db04e5f655d1.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_692805b9cf8ba57ffb13.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-US HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://login.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A
    Source: global trafficHTTP traffic detected: GET /converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrapshim_IX6xrWCoGcREOsbbsQ1Yvg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /knockout_old_GJ62c6D9R5HuKFdkoO8XYw2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /accountcorepackage_a5ARGmJHpEcannOQPbqa4A2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /resetpasswordpackage_KtA9svVZ1uKletHP-U4v5A2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /Resources/images/favicon.ico HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: https://account.ac-formationfrance.frsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /oneds_CBxZrnSxLbjHuOGn7pHqpg2.js?v=1 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.ac-formationfrance.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: account.ac-formationfrance.frConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: application/signed-exchange;v=b3;q=0.7,*/*;q=0.8Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://account.ac-formationfrance.fr/password/reset?wreply=https%3a%2f%2flogin.ac-formationfrance.fr%2fcommon%2freprocess%3fctx%3drQQIARAAhZI9iNt2GMYt-869M21zJCEkocMNDZS2tvVlfRxksC1L_pJ0p5Otj8X4JNn6_uskWbI1NUvo1kyBZkggo7sVCqVT6dabsvbWDoVAoZQMgS512zl0ed_34XmXh-dXOyAaKNFAGvCnFbQBn3yMk0QLx1sXdQw1iDpOX8B1CrOIOmLS2M5CScKYxzdrR09_efz8m-p95ou_wPbNo-vSFjq20zRKTprNPM8bYLFwDKthgKDpz0PTCZcZ-j0EvYKgZ-V9K6xPzrflhMAoBKdbJEkTCAKjLRJuCJzu6a6XC9xZyrt6IGxgWGQ0eKwMfd1dprrC2gIzwXbb55VeIQRazgdDT1cGqRYIgeDAMM8IwVj2dj-9lGdYW-cETwvOcEHW_evyDbG9Sm30nwFip7D-LB8uQBzMIpCkzypPy7FyOtlkkhtpNMxNALnqeUk_zqYwRnYGQaFOC1NdnLfafk5wsd2ldBZJZ1xbo4z2xDNCnmBHE0UxutO6lFlye93X5wKhGIRaDM-7PEWMRJtRKXrIw160MLuneKZnEQlkUZpuFFfKFcNedwaRNs1Ai3Z6JNdbKqFMiRg9Vr05ptpnXUuaKuY436iXyfIsKHi5Y3ErFU_dfn8ozU17lXeDpdTHiLVIFV2cT0J2VPdllWaH4nl8ydRH-YBl846ELYTZxS6E1kGKdTIXGC1zWEsDyZjsuO0iEUyVNzfxsNfeVu69o94M_bZS3R0BCK8qJIis0DGPoxgsHN96FxIZ2hT_VX0QWI2277_ag17v3TmoHt2_Cx2XPrkNV04ODmpHpbul49LbPejl_o64n58PXkh7D7ivP3qzdUdk6Wq_aYN-MlE-k9YezPiYHHUuB2MRYUekEWTYhbruGKmugzGGAvwhcoI8qUJPqtWr6uGAmQk9mZjBf1ShL98r_XD4v-xev3-rVls5Mx8Yc99Kbv7H8I8flN5--NtPL3_96rur3_uvb3yuLJvj0SXFkckygQdNio9b69OmlNChAUxxkatzPw-7nOvqvYd_Aw2&mkt=en-USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BCVZ=dbe0b0024f6571515c87a62e74a88604efe190ffb9b130bac455d50479945a06; MUID=13C72325D3DD6BF408E631FED2FF6A8A; mkt=en-US; mkt1=en-US; amsc=Tu9gaHw2jLXz0S1ZZ80mC0q0rSPE0PCdWfbKy8LNCIeIjv1Q6RbbwKdkk2MZvMcMXG9P0KDlzaGSUrd2kv0TjMwGaL/3moydvWCyq4EIUOmlg1M2zS7ywCmIcObcCTx8x9QIIjHt6iz3zNKsxHEh5rN+lgR+IdoreZA2wbZeBpvjG5FCZX4Z9GVBTLHdAOIbDDil3MLWd5zcqnbbDPSDct4VJsooQudDvOBk1h+HJTPz0IX+VxkuAmXvEKALOy/D4iymI7eoo+tx5mqpjn/JX5w7g1VfF6Gt7JJH/FC+GB/xyNWa5/ZOGcVcMlRgJe5AWbCFIWSjE4M7chk77wI1fQ==:2:3c
    Source: global trafficHTTP traffic detected: GET /images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 21 Mar 2023 01:09:45 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Fri, 01 May 2020 02:28:03 GMTAccept-Ranges: bytesContent-Length: 746Vary: Accept-EncodingContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Found
    Source: chromecache_134.1.drString found in binary or memory: http://knockoutjs.com/
    Source: chromecache_134.1.drString found in binary or memory: http://opensource.org/licenses/mit-license.php)
    Source: chromecache_134.1.drString found in binary or memory: http://www.json.org/json2.js
    Source: chromecache_134.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
    Source: chromecache_150.1.drString found in binary or memory: https://login.ac-formationfrance.fr/bhrOXduu
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: classification engineClassification label: mal64.phis.win@26/52@11/11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    1
    Drive-by Compromise
    1
    Scripting
    Path Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
    Scripting
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal5760%VirustotalBrowse
    https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal5760%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://account.ac-formationfrance.fr/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/favicon.ico0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/Me.htm?v=30%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/0%Avira URL Cloudsafe
    https://bloodspoint.com/favicon.ico0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/API/ClientEvents0%Avira URL Cloudsafe
    https://bloodspoint.com/cincinnatiparanormal5760%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/favicon.ico0%Avira URL Cloudsafe
    https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.00%Avira URL Cloudsafe
    https://www.ac-formationfrance.fr/login0%Avira URL Cloudsafe
    https://login.ac-formationfrance.fr/bhrOXduu0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    bloodspoint.com
    192.232.251.178
    truefalse
      unknown
      cs1100.wpc.omegacdn.net
      152.199.23.37
      truefalse
        unknown
        accounts.google.com
        142.250.203.109
        truefalse
          high
          www.ac-formationfrance.fr
          79.132.132.175
          truefalse
            unknown
            sni1gl.wpc.alphacdn.net
            152.199.21.175
            truefalse
              unknown
              account.ac-formationfrance.fr
              79.132.132.175
              truefalse
                unknown
                allured.omeda.com
                204.180.130.161
                truefalse
                  high
                  www.google.com
                  142.250.203.100
                  truefalse
                    high
                    part-0032.t-0009.fdv2-t-msedge.net
                    13.107.237.60
                    truefalse
                      unknown
                      clients.l.google.com
                      142.250.203.110
                      truefalse
                        high
                        login.ac-formationfrance.fr
                        79.132.132.175
                        truefalse
                          unknown
                          clients2.google.com
                          unknown
                          unknownfalse
                            high
                            identity.nel.measure.office.net
                            unknown
                            unknownfalse
                              high
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                unknown
                                acctcdn.msftauth.net
                                unknown
                                unknownfalse
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.ac-formationfrance.fr/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://account.ac-formationfrance.fr/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svgfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=truetrue
                                    unknown
                                    https://login.ac-formationfrance.fr/favicon.icofalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://login.ac-formationfrance.fr/Me.htm?v=3false
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://bloodspoint.com/cincinnatiparanormal576/false
                                      unknown
                                      https://login.ac-formationfrance.fr/false
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                        high
                                        https://bloodspoint.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/API/ClientEventsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bloodspoint.com/cincinnatiparanormal576false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/Resources/images/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svgfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0&sso_reload=truetrue
                                          unknown
                                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                            high
                                            https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576false
                                              high
                                              https://login.ac-formationfrance.fr/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638149577961102570.NGZkZjkwNGQtMjZmNy00ODY0LWJlZjgtZWFhNDU3ZWFlMWEzNmYwMmJkZWItYmNmNi00MDNmLTk3ZWEtMDFhZGNkYmQ4NTZl&ui_locales=en-US&mkt=en-US&state=rWPUyvRjpY90GUo7uEksHrvV037BImzXVzdXfS5Alw6GrhC8ZF1t_GAY8cAUkcnM6FKUWWcCV-RveTAxHZaN6Wc6XzJSCM86KOhDX89JM0kpfdCP4vZvp7oTORVyWjRwWchxBIpYVvo59iE7GEgWnT8O39LXka3XhQCeRVWdLwyXqsgQmzMTBeGuX4tjHHJRadhuwCmgRH36xO8zC4MsnFK-lTX9FJOSrqD-KwIFFwBR3fN_brhCYB1zxsaNDYviFeYosL7BjAzsNdXMdyrJEA&x-client-SKU=ID_NET6_0&x-client-ver=6.26.1.0false
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://bloodspoint.com/cincinnatiparanormal576/false
                                                unknown
                                                https://login.ac-formationfrance.fr/bhrOXduufalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.ac-formationfrance.fr/loginfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                http://knockoutjs.com/chromecache_134.1.drfalse
                                                  high
                                                  http://opensource.org/licenses/mit-license.php)chromecache_134.1.drfalse
                                                    high
                                                    http://www.json.org/json2.jschromecache_134.1.drfalse
                                                      high
                                                      http://www.opensource.org/licenses/mit-license.php)chromecache_134.1.drfalse
                                                        high
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        204.180.130.161
                                                        allured.omeda.comUnited States
                                                        53866QTS-ASUSfalse
                                                        192.232.251.178
                                                        bloodspoint.comUnited States
                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                        142.250.203.100
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.203.110
                                                        clients.l.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        79.132.132.175
                                                        www.ac-formationfrance.frGermany
                                                        29084COMNET-ASBGfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        152.199.21.175
                                                        sni1gl.wpc.alphacdn.netUnited States
                                                        15133EDGECASTUSfalse
                                                        13.107.237.60
                                                        part-0032.t-0009.fdv2-t-msedge.netUnited States
                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                        142.250.203.109
                                                        accounts.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.1
                                                        127.0.0.1
                                                        Joe Sandbox Version:37.0.0 Beryl
                                                        Analysis ID:831051
                                                        Start date and time:2023-03-21 02:08:32 +01:00
                                                        Joe Sandbox Product:CloudBasic
                                                        Overall analysis duration:0h 5m 22s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:light
                                                        Cookbook file name:browseurl.jbs
                                                        Sample URL:https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                        Number of analysed new started processes analysed:12
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • HDC enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal64.phis.win@26/52@11/11
                                                        EGA Information:Failed
                                                        HDC Information:Failed
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 0
                                                        • Number of non-executed functions: 0
                                                        Cookbook Comments:
                                                        • Browse: https://login.ac-formationfrance.fr/bhrOXduu
                                                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                        • TCP Packets have been reduced to 100
                                                        • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 2.19.126.199, 2.19.126.200, 23.211.5.92, 142.250.203.106, 216.58.215.234, 172.217.168.10, 95.100.53.90
                                                        • Excluded domains from analysis (whitelisted): e13678.dscb.akamaiedge.net, clientservices.googleapis.com, a1894.dscb.akamai.net, acctcdn.msauth.net, acctcdn.trafficmanager.net, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, go.microsoft.com, update.googleapis.com, acctcdnvzeuno.azureedge.net, acctcdnvzeuno.ec.azureedge.net, fs.microsoft.com, acctcdnmsftuswe2.azureedge.net, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, acctcdnmsftuswe2.afd.azureedge.net, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, privacy.microsoft.com, go.microsoft.com.edgekey.net, aadcdnoriginwus2.afd.azureedge.net, privacy.microsoft.com.edgekey.net, www.microsoft.com, e13678.dspb.akamaiedge.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                        No simulations
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        No context
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (61169)
                                                        Category:downloaded
                                                        Size (bytes):95910
                                                        Entropy (8bit):5.291442724191745
                                                        Encrypted:false
                                                        SSDEEP:1536:QpHDIqBBw+/jWazA/PWrF7qvEAFiQcpmKboBdiyMUWC8ErpH/TVTDrwCGNeo3yUc:IBp1yUc
                                                        MD5:9C1139152AA7F4AA47E386654DCDD5A9
                                                        SHA1:5FFC6A9E66220C6F829A8BD93EBA584079852992
                                                        SHA-256:2518655800698C89AE0BBC34B3B362C13E558BCB3EA4BD6C2CF4BBCF9E87B927
                                                        SHA-512:CBE632CBAFBE7282F951FAC3F5079DFC658C583F6E93A1917527C749512FF8464F95CA37337E0BFD1C96B1CF3C6ADA4A3B0DB89E7947261E748C55603AF6EC6A
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/converged_ux_v2_nBE5FSqn9KpH44ZlTc3VqQ2.css?v=1
                                                        Preview:/*! Copyright (C) Microsoft Corporation. All rights reserved. *//*!.------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------..This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. ..//-----------------------------------------------------------------------------.twbs-bootstrap-sass (3.3.0).//-----------------------------------------------------------------------------..The MIT License (MIT)..Copyright (c) 2013 Twitter, Inc..Permission is hereby granted, free of charge, to any perso
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 4730
                                                        Category:downloaded
                                                        Size (bytes):1663
                                                        Entropy (8bit):7.879397446610728
                                                        Encrypted:false
                                                        SSDEEP:48:XDUg214hN/kDDQFoUgDya2T+eZgoeuK7vfzMu8:VEuoBK1g2Orc
                                                        MD5:463C730A1C7D414476FAF955553346D5
                                                        SHA1:8E2BF653046A79380D5E21BBB8F4322DBF30B84F
                                                        SHA-256:5428D1DCC8ED64B4430BDC67CC01CE91C882CD4F2E841E30D4821F98AC8A711A
                                                        SHA-512:0FC56DCA6E2C8EF8B6E8729C58736FF8D159145A4D785969EE8B425FF603786D7AB30627603FA5B28F2ED37660C3199EEEEBC9BE41A8D9EA138EC3F31724EA7E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_692805b9cf8ba57ffb13.js
                                                        Preview:...........W.S.6...Bx.H..$...6.k...Rr$.n.\N..X`K>IN..}..;.!t...m7...y.=/.Gr...+..9/.C....:..F.'.h...@..F'.G/.....QD%.iL.<=,I.8C\ .|.R..".%.)(.Q(x.TDP*.5.D1...<.....9....j.N.U....F'.....9|..b\Q. ..c-..L.....4....S...y.. >.Sp"3X/.....I.P...8\4..Ui.,<J#..4.....>!@.5.4....g..]..4..1 ..g9..x(. .["....h. ....R.........@&YRcG.6.....D`.S^.... $!L.<bT.9.I.@Ld6"R.4%...1>...E. t-9.u.%....m..r..b+R*..ZmBU.y..Z..I.%@.o ...qx.....O.\.. ...:.....5X..I)..".g..B...a.q...G..Q{U.Q.@7..b..#d(.oX......i&...E.ye..u.0c....lb.........[.%<.U..c.jsx.v...E......U.*.|S.BAE-,....M..5]#...6.w3..J|...X..TG;...7..l8...P2.c....U...9'.....S2..C..._.X.{...Q......'..=/S..1g..)7..e|.....R...K$...zN.._aF...E.`....O9.:I.>..NT..CI.MR.y....S..L..e...).H..lE...q.VZ.6T}..Hp....bw.,.KO.-$.....(.3.N..,...K...)...FvH.$...Q.Y.[-B9..brt.....P....ra..,....n..O..Q....s.FL.h.'D.RH/.c..<cj...wv[.n....;.v......~.N.Nwo....M,.k..}..&.....p..m......~..n..v.......m.[0J...0.Y..av.".d..m@....EG...c.B>.C..|f
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):224
                                                        Entropy (8bit):5.066130335315081
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slz2lWjVRqtmd9QA0ZcTKhqnR40Y:t44lWjVRqtnA0Zcq6R40Y
                                                        MD5:2974998C6B3220B65AA137F4B08F57F8
                                                        SHA1:F4F08DA689179DE68EE40CD12ECDCC5AC54B3979
                                                        SHA-256:96D52BD03E244A44931A541A807067792D638DD29EC14A87A78F2BE85D12D19A
                                                        SHA-512:6B4F2439CA99109A7C97828E5972A8E7C7FCA3745B2FB4738EBD9329A99234A8CD3BC4C0C48B5BAA917D4BAA64CDAEB5D74456DEFDDDA3E07FAA803283BE0287
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><title>assets</title><path d="M18,22.484l-8-8,.969-.968L18,20.547l7.031-7.031.969.968-8,8Z"/><rect width="36" height="36" fill="none"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):3651
                                                        Entropy (8bit):4.094801914706141
                                                        Encrypted:false
                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (6619), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):78311
                                                        Entropy (8bit):5.421676443255173
                                                        Encrypted:false
                                                        SSDEEP:1536:yOWjonYwd51CleWm3vTJhFR0aXBo1nuQvEODDRLmutNnbt:xP5Cf5/bt
                                                        MD5:189EB673A0FD4791EE285764A0EF1763
                                                        SHA1:13273A13087F0B15C2D9E8C72EA1CAF2E1256B07
                                                        SHA-256:C58E92C3ABAC24575F36960372E39F10AC0E20B3C33B605F2B3D3E1498ACF025
                                                        SHA-512:C59597872F1A972D6F2E08B51C95F1E497B4765BC468086F0AA98F8F9D31504E17349EE114D17C35BE31B2784ED3F3D4097954142E7D9A6CC75C97CC3FAA0838
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/knockout_old_GJ62c6D9R5HuKFdkoO8XYw2.js?v=1
                                                        Preview:/*!------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------....This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise. .... * Knockout JavaScript library v3.2.0.. * (c) Steven Sanderson - http://knockoutjs.com/.. * License: MIT (http://www.opensource.org/licenses/mit-license.php)....Provided for Informational Purposes Only....MIT License ....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the Software)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:dropped
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 109863
                                                        Category:downloaded
                                                        Size (bytes):32199
                                                        Entropy (8bit):7.99283345707349
                                                        Encrypted:true
                                                        SSDEEP:768:uo0xcPid0MIFbYO+Po0b0TWowAEkiZ2o21:uXxAJYO+PhgTWWiZ/c
                                                        MD5:390A7CC327B3095071C65434A0D1245E
                                                        SHA1:C50A7763572A3AC723034BA89A57FFBCA95BCC95
                                                        SHA-256:498007BAD4B6CB8564015A3B9013E251BDD75DA590A1D500BCDBD9E745CEE855
                                                        SHA-512:BBD49579099440EA4D8910B0A43BF31CDC85C02995F515478F45C90BEEEEA1017BD21DAA3D7BEC3A732BA71350A0F948CFE4359B44638B6C601E3DB4EE91A25E
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_6d0f034edc7f959d3b0d.js
                                                        Preview:............z.H.(.....V....H.b.$.]...l...s..,....P..6..."..7"..$)......."...DFFFD..........._...o.^..z......z.O.m.|....g.o.;...].Ek.'.../..-ZY...V..|..Q..5...Q.Z..u..b.U....e.J...X.}ny.\.h............_.)|=.V7...l.Y..Y+J..Z..i.ZU.`y..U<.j.....e+gs...N......V..V...2..+>.^.-........0.O...\.D._.`...W.L.....g.B5....*..MV......e..v]P?X...!,.y..Y....1IZ.T.[.....b_VP.HnZ.y.".ew.p.e..5K.......V|......+.l.b..-5.9.XO.A..{.....E....'..q.?.....\........z...`.U.IT....ar...|..e.......j.z]]..Z?e.Q..^...nA....+.....{....?........q..l...V......V..l.>...UU\y........J.8+..e...."X.0..~.........9.....<|....8.{..<...a.{[.JO+X........%{.......}...xWe....!..V.?Ee.$....ZK.$ge...F+....+._./oX....q..../>)z9CJ..cQ.....T[iP....KV..'#..3@.|w.b...T?...A..V.....F?......YV..Cv..Y..]<.}s.kb..M.....(N..9....$.ze'..8....@/..{...K..k..G.T.l..m|...z..R....W`..as~...Xz..v...Y.......S.eoNh.........0.e....E.[h.......+.]so.).vU.....H......,4.7.|.@h@..|.{.|&...`..Q...X..o..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (622)
                                                        Category:downloaded
                                                        Size (bytes):22961
                                                        Entropy (8bit):5.12466418059821
                                                        Encrypted:false
                                                        SSDEEP:384:4viprVpM8xR3RORTUNzTybUnnR5aiRRAUPcUqcEPajCn4M9QRI:46HpRx509Ul4Unf7R0Qm
                                                        MD5:865BB4B537E358915660DB75599AD5AA
                                                        SHA1:D9B87009F598335E5FFB7385EE6921031491E6C5
                                                        SHA-256:6475D6174947ECC39AC5182A69BD78193A13AF57B3A53C1D2C34836E85F4D0BD
                                                        SHA-512:9FA8A8244D8F9D06CE5E99C79C117C9AB35CAEC86B7DCD0E6345117EB73504EDE07F27C4C9B3948DECBC1CB640797AB521C00EBC431A1D1357A7B17E5BFC0BAB
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/jqueryshim_hlu0tTfjWJFWYNt1WZrVqg2.js?v=1
                                                        Preview:function _addEventListener(e,t,n){e&&e.addEventListener?e.addEventListener(t,n):e&&e instanceof HTMLElement&&e.attachEvent&&e.attachEvent("on"+t,n)}function _getOrSetPropsOnElements(e,t,n,r){if("object"==typeof t){_forEachKey(t,function(n){for(var s=0,i=e.elems;s<i.length;s++){var o=i[s];r?o[r][n]=t[n]:o[n]=t[n]}})}else{if(void 0===n){if(!e.elems.length){return""}var s=r?e.elems[0][r]:e.elems[0];return s[t]}for(var i=0,o=e.elems;i<o.length;i++){var l=o[i];r?l[r][t]=n:l[t]=n}}return e}function _forEachKey(e,t){for(var n in e){e.hasOwnProperty(n)&&t(n).}}function _parseDataAndHandler(e,t){var n;return void 0===t?t=e:n=e,t===!1&&(t=function(){return!1}),{"handler":t,"data":n}}function _parseOnArgs(e){var t,n,r,s=e[0],i=e.length,o={};if("string"==typeof s){t=e[e.length-1],3>i?n=r=void 0:3===i?"string"==typeof e[1]?r=e[1]:n=e[1]:"string"==typeof e[1]?(r=e[1],n=e[2]):(n=e[1],r=e[2]);for(var l=0,a=s.split(" ");l<a.length;l++){var h=a[l];o[h]=t}}else{o=s,2===i?r=e[1]:(r=e[1],n=e[2])}return{"ev
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.307354922057605
                                                        Encrypted:false
                                                        SSDEEP:3:8Kiun9ks:8Kiun2s
                                                        MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                        SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                        SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                        SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCT4ZUJgh8e8jEgUN0VtRUhIFDVd69_0=?alt=proto
                                                        Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):224
                                                        Entropy (8bit):5.066130335315081
                                                        Encrypted:false
                                                        SSDEEP:6:tI9mc4slz2lWjVRqtmd9QA0ZcTKhqnR40Y:t44lWjVRqtnA0Zcq6R40Y
                                                        MD5:2974998C6B3220B65AA137F4B08F57F8
                                                        SHA1:F4F08DA689179DE68EE40CD12ECDCC5AC54B3979
                                                        SHA-256:96D52BD03E244A44931A541A807067792D638DD29EC14A87A78F2BE85D12D19A
                                                        SHA-512:6B4F2439CA99109A7C97828E5972A8E7C7FCA3745B2FB4738EBD9329A99234A8CD3BC4C0C48B5BAA917D4BAA64CDAEB5D74456DEFDDDA3E07FAA803283BE0287
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/dropdown_caret_KXSZjGsyILZaoTf0sI9X-A2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="36" height="36" viewBox="0 0 36 36"><title>assets</title><path d="M18,22.484l-8-8,.969-.968L18,20.547l7.031-7.031.969.968-8,8Z"/><rect width="36" height="36" fill="none"/></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/favicon.ico
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                        Category:downloaded
                                                        Size (bytes):628
                                                        Entropy (8bit):7.6610853322771
                                                        Encrypted:false
                                                        SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                        MD5:6F68E9881DF18F8E251AB57D5786239B
                                                        SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                        SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                        SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_f83ebff69a4a1685e4dc9650cdab8886.svg
                                                        Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:downloaded
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:dropped
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113577
                                                        Category:downloaded
                                                        Size (bytes):35822
                                                        Entropy (8bit):7.993081771803948
                                                        Encrypted:true
                                                        SSDEEP:768:F+TIPLxikwpDSosv5mk64rK6bLSGjqPcaWHn15Wgch6/PLR/6RwvJ:F+sl7mQsk64rKD5WHj08FrJ
                                                        MD5:50674B9CD8D0D8036A019B5CCA800E0A
                                                        SHA1:A8E5CE6FD5ADF000D1B79B5C457120DAE503C93B
                                                        SHA-256:B30336589D1BED274C654DD538474D6E1717250752079EF3992549EEA2CEE844
                                                        SHA-512:6C68B543F5E57BFE6C9DA9AEEF56448542AEAFB03C2551DA344FC056B1F27861E6DB70189E48B5D29890E342246E58AC92C123200BF3BA2B16ABF8B3B6B8FBFF
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_12d145c6db04e5f655d1.js
                                                        Preview:...........y..8.(.........,j.m..x.d..........EA...)........;)g9.{...4M...B.(...j...........z........[._.z{...R......W...N.+.../.|k..l..N..M..d+..$L.U....... .e.r.X..U...."....B....[u .M...Yq........E.(..a....E...E... .....I...e[..(\l...Y...b+c!.n..|.p..w+..V..Y....Gc..b..9U.k.......@pF..'40J......e.$.o.L(b...V.n.k..nO..@n..A.&.,L.a......Y....-.V..o... ....<......:..g.-YR. <FE'.[.r..P..-...j.b.["~..!.....y.....[.V...5.{M..Y..X.....X.'.0].O..<.r`=...M......{....\V.[o...`.,].Q".zcJ..%.7R..A...;...._...........F..F.-..... ......0.;..:_.G.vg.~.t...u.b...-...|.d[.......:..sH.=..^...`.s.(..f..:.Xp..l7..~.B.... ..4.9.C.^.q..j.'....,......%.o.i.L#....~.&.3B.5X2.A.s~.....B..[i.d....P..._..$.(t.....z.el..R.A.u...;4j....1../V.4.7..H..l..........u.....e.8h.$/`2..".)..Ey.'k..I!.y.D_#.t1U.G.^.{.].. d.M.DS~......~.....)..Y.<MQ.....9_(.......w..,fE.m_A..i.QI9..&.D..V.K...E...uTKT+.*ySw.2.\.[...|U......JL..5{....+I../....}..DQd`b.i.....1.7fV..+....lw......+..
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):7184
                                                        Entropy (8bit):4.491409940008751
                                                        Encrypted:false
                                                        SSDEEP:192:rpy1QmMyKEXwTAUTXN1HSMV7xTCBIzZc/KFlSESZies:rvMcnTbDTCazVSUh
                                                        MD5:B9F4589659563B0E18C8346229C06FC5
                                                        SHA1:A14FB850193E8CE07638F6895AD7B172C2D2E6F8
                                                        SHA-256:98CCD3ED8357751AFFFDA2FC244C2F9C2A6F58BD1FBA5008B0678D2F5C4573C3
                                                        SHA-512:FBDA40420D6B18DE8D19268311A8AAAC03D341D1AC9C6967194D38647371898E88BE9E03780ADD91828686A24DD16F29143E4CA0221EEC20B3ED019AAC98BFF8
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_white_ufRYlllWOw4YyDRiKcBvxQ2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="266px" height="32px" viewBox="0 0 266 32" xml:space="preserve">..<path opacity="0.6" fill="#FFFFFF" enable-background="new " d="M51.627,12.316c-0.396,0-0.822,0.045-1.28,0.144...c-3.198,0.737-3.506,4.297-3.506,4.297s-3.629,0.123-3.629,3.438c0,1.903,0.984,3.806,3.752,3.806c0.922,0,14.515,0,14.515,0...C63.262,24,64,22.465,64,21.115c0-2.762-2.522-3.008-2.522-3.008c0.061-2.026-1.045-3.253-2.215-3.744...c-0.599-0.261-1.175-0.352-1.687-0.352c-1.17,0-2.003,0.475-2.003,0.475C54.904,13.509,53.673,12.316,51.627,12.316z M51.795,8...c-2.177,0-3.959,1.264-4.892,2.988c0,0-0.905-0.564-2.197-0.564c-0.613,0-1.314,0.127-2.048,0.502...c-1.599,0.86-2.583,2.762-2.398,4.604c0,0-3.26,0.246-3.26,3.744c0,1.903,1.723,3.622,3.629,3.622c2.398,0,2.398,0,2.398,0...c-0.615-0.92-0.738-1.842-0.738-2.578c0-3.684,3.875-4.235,3.875-4.235s0.492-3.49
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (727)
                                                        Category:downloaded
                                                        Size (bytes):2798
                                                        Entropy (8bit):5.027650375532362
                                                        Encrypted:false
                                                        SSDEEP:48:LgEKy5BUYJjqkqIspEagdJBkk/7kVTBp184yMp4kxARbIBzQIuNMeejzA2zjMic4:Lghy1j1ikBJ7EBK+pT90e
                                                        MD5:217EB1AD60A819C4443AC6DBB10D58BE
                                                        SHA1:C95EC188A160D68F8FD17C85CA61536310179D2E
                                                        SHA-256:ECFFBD0C518984B8E77EE5465E882CDDD6B88D7D6A9C5874CF51CBA743229A58
                                                        SHA-512:53192746757F737CFC8008AE94A9BF07758F99090D77B41D27CB2D4ECB137CB694DD8FB168E0E124990FA40B6883C7CC687A81B49FCC790897449CA8BC0332EC
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/bootstrapshim_IX6xrWCoGcREOsbbsQ1Yvg2.js?v=1
                                                        Preview:!function(){var e=function(e){var t;return"function"==typeof Event?t=new Event(e):(t=document.createEvent("Event"),t.initEvent(e,!0,!0)),t},t=function(e,t){this.options=t,this.$element=$PageHelper.get(e),this.$backdrop=this.isShown=null,this.options.remote&&this.$element.find(".modal-content").load(this.options.remote,$PageHelper.proxy(function(){this.$element.trigger("loaded.bs.modal")},this))};t.DEFAULTS={"backdrop":!0,"keyboard":!0,"show":!0},t.prototype.toggle=function(e){return this[this.isShown?"hide":"show"](e).},t.prototype.show=function(){var t=this,o=e("show.bs.modal");this.$element.trigger(o),this.isShown||(this.isShown=!0,this.escape(),this.$element.on("click.dismiss.bs.modal",'[data-dismiss="modal"]',$PageHelper.proxy(this.hide,this)),this.backdrop(function(){t.$element.parent().length||t.$element.appendTo(document.body),t.$element.show().css("display","block"),t.$element.addClass("in").attr("aria-hidden",!1),t.enforceFocus()}))},t.prototype.hide=function(t){t&&t.preventDe
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):5430
                                                        Entropy (8bit):4.732461163164896
                                                        Encrypted:false
                                                        SSDEEP:96:Qf/OU3Ni9W0UyKVkV3AnRP+TwVeYRxXobRt4CuVXxSozuIuJj5YQyHzLr:q/OF9W0UyKqVwn4wVeYRpobL4CuVBSo9
                                                        MD5:E0C60341169BDF51CA0D658DFB51DA7C
                                                        SHA1:0C92136E9D25306F2A3356EAAA499A86004ABED4
                                                        SHA-256:61D6F2E3A46A68DDA5DD71BA05EB36BA0F7FC4FF84691BB169E77A707F6515F3
                                                        SHA-512:7F2D447D1790DD479F6F94927E669D981485CF2ABD37B50C1B29131F6C05D2474B6541BFD7B9E5BCC61D8ED7085E78F3E4B033D10BACB2EF22F893E78E301F43
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_White_4MYDQRab31HKDWWN-1HafA2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="47px" height="9px" viewBox="0 0 47 9" xml:space="preserve">..<style type="text/css">....st0{fill:#008A00;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#008A00;}....st3{fill:#0078D7;}....st4{fill:#094AB2;}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:#094AB2;}....st6{fill:#DC3C00;}....st7{fill-rule:evenodd;clip-rule:evenodd;fill:#DC3C00;}....st8{fill:#107C10;}....st9{fill-rule:evenodd;clip-rule:evenodd;fill:#107C10;}....st10{fill:#D24726;}....st11{fill:#FFB800;}....st12{fill-rule:evenodd;clip-rule:evenodd;fill:#434856;}....st13{fill-rule:evenodd;clip-rule:evenodd;fill:#FFB800;}....st14{fill:#2A3282;}....st15{fill:#249DD1;}....st16{fill:#A0D5EB;}....st17{fill:#FFFFFF;}....st18{fill:#666666;}....st19{fill:#00ADF1;}....st20{fill:#00AFF0;}....st21{fill-r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ISO-8859 text, with very long lines (715), with CRLF line terminators
                                                        Category:downloaded
                                                        Size (bytes):8943
                                                        Entropy (8bit):5.427673429256855
                                                        Encrypted:false
                                                        SSDEEP:192:T06SH50gPBHHp+POUH5RSgPBGdE8EgPsiKMagPa+iWE8XIO5GVXpsGnESb10PXwj:TeH5nPBHHp+POUH57PBEE83PsiKMFPap
                                                        MD5:9C0D8A9D716D8A647B695F7C0A215EA2
                                                        SHA1:03631C2BFA0F20771DE30ED350F9B6C546A89CEA
                                                        SHA-256:11F8A3686735734F834561C0B2E38417D3BF769556C1C09B2F21C2668752B41F
                                                        SHA-512:8A816A18D01C3E58575C318B48A12D04FFCF7A8BFD95944791BCBEFE9DD7663CA6FC418A5E8AE35299C52DDDBE073D397C9EA0705F7B258D49D5E95B6D3F1E84
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://bloodspoint.com/cincinnatiparanormal576/
                                                        Preview:<!DOCTYPE html>..<html>.. <head>.. <meta content="text/html; charset=utf-8" http-equiv="content-type"/>.. </head>.. <body style="FONT-SIZE: 10pt; FONT-FAMILY: Tahoma, Tahoma">.. <table border="0" cellpadding="0" cellspacing="0" style='FONT-SIZE: 15px; FONT-FAMILY: "Segoe UI", "Segoe UI Web (West European)", "Segoe UI", -apple-system, BlinkMacSystemFont, Roboto, "Helvetica Neue", sans-serif; WHITE-SPACE: normal; WORD-SPACING: 0px; TEXT-TRANSFORM: none; FONT-WEIGHT: 400; COLOR: rgb(36,36,36); FONT-STYLE: normal; ORPHANS: 2; WIDOWS: 2; LETTER-SPACING: normal; BACKGROUND-COLOR: rgb(255,255,255); font-variant-ligatures: normal; font-variant-caps: normal; font-variant-numeric: inherit; font-variant-east-asian: inherit; font-stretch: inherit; -webkit-text-stroke-width: 0px; text-decoration-thickness: initial; text-decoration-style: initial; text-decoration-color: initial' width="100%">.. <tr>.. <td align="center" style="WHITE-SPACE: normal !important">.. <table bgcolor="#eef1f5" bo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):5435
                                                        Entropy (8bit):4.729886758075337
                                                        Encrypted:false
                                                        SSDEEP:96:Qf/Or7Vir8P8KJfGVfd+nPkRCrthXXQJ/T6SXuVX3ns9ozR0z5tsQyiPr:q/Okr8P8KBGVUnsCrthHQJb6SXuVnn8v
                                                        MD5:5FEAA482D83C2A69D012F9BFF660D373
                                                        SHA1:EE586D2B46E1A0110C581D507033480A40704606
                                                        SHA-256:356F7D1241F92C9DE9C9CFD0BEBB6C10D1B38508A3F37CEBC26329C656BAD19F
                                                        SHA-512:BC07C9DB3C3494A46E4246CAB6EBE39215F01AE5329A333C2872052992DC1E23765C1826631113F5AC6FC932ED7F17DC5030AB78457D2BFF3E0AA0F7472A4EB2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/Microsoft_Logotype_Gray_X-qkgtg8KmnQEvm_9mDTcw2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="47px" height="9px" viewBox="0 0 47 9" xml:space="preserve">..<style type="text/css">....st0{fill:#008A00;}....st1{fill-rule:evenodd;clip-rule:evenodd;fill:#FFFFFF;}....st2{fill-rule:evenodd;clip-rule:evenodd;fill:#008A00;}....st3{fill:#0078D7;}....st4{fill:#094AB2;}....st5{fill-rule:evenodd;clip-rule:evenodd;fill:#094AB2;}....st6{fill:#DC3C00;}....st7{fill-rule:evenodd;clip-rule:evenodd;fill:#DC3C00;}....st8{fill:#107C10;}....st9{fill-rule:evenodd;clip-rule:evenodd;fill:#107C10;}....st10{fill:#D24726;}....st11{fill:#FFB800;}....st12{fill-rule:evenodd;clip-rule:evenodd;fill:#434856;}....st13{fill-rule:evenodd;clip-rule:evenodd;fill:#FFB800;}....st14{fill:#2A3282;}....st15{fill:#249DD1;}....st16{fill:#A0D5EB;}....st17{fill:#FFFFFF;}....st18{fill:#666666;}....st19{fill:#00ADF1;}....st20{fill:#00AFF0;}....st21{fill-r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:HTML document, ASCII text
                                                        Category:downloaded
                                                        Size (bytes):746
                                                        Entropy (8bit):5.001270384089173
                                                        Encrypted:false
                                                        SSDEEP:12:qTpj0XJRQGFr+1ckJrEAR7Tpf4AvxXwXGr9nMxokq9nPkGRkwoG5ZeiUZpDBJbMu:0pj0XJeGFr+hr1RVvxZr9nMxoo43NmpD
                                                        MD5:DBF8EC3DB1D4B93B848197591827939C
                                                        SHA1:2E12F671D6101F52060133C32F8D359AF756F9B2
                                                        SHA-256:63C52AA99CA361B59A27E7F51FE5FADFFEF99E671F8B4F9560FAB204219E0666
                                                        SHA-512:6BE36399F1B84B3C1969A6498FF31F9CFBD3C660A6FE99CCD2A18339F9C62A68E810B93A7439DE71CA33F9831CAD37C43306415012541DD809928F5597ACCE83
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://bloodspoint.com/favicon.ico
                                                        Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta http-equiv="x-ua-compatible" content="ie=edge">. <title>404 Error</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="robots" content="noindex, nofollow">. <style>. @media screen and (max-width:500px) {. body { font-size: .6em; } . }. </style>.</head>..<body style="text-align: center;">.. <h1 style="font-family: Georgia, serif; color: #4a4a4a; margin-top: 4em; line-height: 1.5;">. Sorry, this page doesn't exist.<br>Please check the URL or go back a page.. </h1>. . <h2 style=" font-family: Verdana, sans-serif; color: #7d7d7d; font-weight: 300;">. 404 Error. Page Not Found.. </h2>. .</body>..</html>.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.164497779200461
                                                        Encrypted:false
                                                        SSDEEP:3:VLioSRooBLn:VLoRH
                                                        MD5:F65A5488612E2AE1E96458B31A8E87B9
                                                        SHA1:AF4B64518393235C6A54ABBD9E6525C5CBAFA7E1
                                                        SHA-256:F927C6406F4AA874E1C7771823AD2F1F755FEC09E9682D19B6A4F6C6B3AF02AE
                                                        SHA-512:4C45BAA7E6B688F7E0ACB48A3AFC326BB11886111E9798EFF703ACAF12872BE8B8AEDF06632720FA37A967B53BB0B77E30AA69CD6180288B98D2269960A0E942
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIXCUcdiqnBTmYNEgUNdTS-oRIFDewtwx0=?alt=proto
                                                        Preview:ChIKBw11NL6hGgAKBw3sLcMdGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (746)
                                                        Category:downloaded
                                                        Size (bytes):8111
                                                        Entropy (8bit):5.339313763115951
                                                        Encrypted:false
                                                        SSDEEP:192:nEAKv577D9kgT/xwj9O8hFNFxgLdQ0Eoxr:E177Dj+yt
                                                        MD5:87EFFB0BB533C1D79F5C94FD9E30C14D
                                                        SHA1:4E4F5F3CDDDDBFDDB46A1626D7CE579A639DE389
                                                        SHA-256:617E32CA57507098771FD30AF6B9DCAB063448F6D7E0BC6D6557DD1895F80543
                                                        SHA-512:CB107C09F9A32D85BF2AF714EE9BF7CE2649AA33E63C2255D4BBD281E3CDA8FBDFA2E58212E8004AEEAAB4DD8C94543F82187C7673189CACBDD5CD8C26C563F7
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/datarequestpackage_h-_7C7UzwdefXJT9njDBTQ2.js
                                                        Preview:!function(){function e(e){function t(e){return e&&e.state==l&&(e.prev&&(e.prev.next=e.next),e.next&&(e.next.prev=e.prev),D==e&&(D=e.next),$==e&&($=e.prev),e.state=u,e.prev=e.next=null,y--),e}function a(e){if(e&&e.state==u){var r=$;r?(r.next=e,e.prev=r):D=e,$=e,e.state=l,y++}}function f(){!q&&!b&&y&&x>w&&(b=window.setTimeout(g,s))}function v(e){var r=(new Date).getTime()-e<i;return r}function g(){var e=(new Date).getTime();for(b=0,q=!0;y>0&&x>w;){var r=D;if(r&&x>w?(o.assert(r.state===l,"Task was not in a pending state and we were just about to execute it."),r=m(t(r))):r=null,r&&!v(e)){break.}}q=!1,f()}function m(e){if(e){o.assert(void 0!=e.id&&!A[e.id],"Task didn't have an id or was already active!"),w++,A[e.id]=e,e.startTime=(new Date).getTime(),e.state=c;var r=e.exec(function(r){T(e,r)});r||T(e)}return e}function T(e,r){e.state===c&&(w--,o.assert(A[e.id],"A task is being completed without being in the active task list."),delete A[e.id],r&&"number"==typeof r?(e.state=d,e.timeoutId=wind
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15748
                                                        Category:downloaded
                                                        Size (bytes):5530
                                                        Entropy (8bit):7.965023323238754
                                                        Encrypted:false
                                                        SSDEEP:96:yuPrbcsO14OapDmaTOpB9rwOI21ADgPLnGJQECbfS0PMrw7iEwa:nrbch1oDm+0ZbXLn/BrHMEuQ
                                                        MD5:4624E5FC34436B20F688744CEA448F00
                                                        SHA1:15B1CCC49FBD738D6752C32DE2B3C3F29D3448B4
                                                        SHA-256:C2BEC9275A94C2D71F96EA78968B24755EB9089AB6E6CD6EA99D3EF1F7F77B58
                                                        SHA-512:888CE91CEDC8F7AA9887E3EB5F0C68F2B8A221EC96C769E02A39C9CD4C1F5F36C905618F21E5F00F6217BFC3708CBDC54B409E4911D5AFE6F1009123CD06CE8D
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_acf6fa8e3cf2ed1f4a24.js
                                                        Preview:...........[}w.....~...C...l.m...8.$.v...$.#.....j.mj...ov......9.A......>...j.....<....]......niWx.C{...6...C..........#.........8.c'.B..w.9.6...L....g>J..{"..!..{......8Yh.+..~.l....z.F.|.&Z.&.kN.Jl>....y..X..z..v..P..D...{w.D.1.....k.'.8......z..b.r..... ..s.p,...8........5a./...92.w..-..E8O./.....|.......@.;.%..1...D..B..d. .5...@..m.;..<....Lb.g<H......B.f...'c..I.E.....=..L.4...W.g....._..}{ptl..i.D.qx8..|h.....'.#@....s...].?.,.s..v5......./...*s.........~....!........R.....^.B...0rF.?.C.]1.\~.dZ.\L...._.b..|.mc<.Ft,........e..xe....&..qd2....IQ...[...N.\..q.....^.C... W.).....7s.....Y........\....0.......w|g"N2.....}.M...Z.h..n.,..%.3n9.....A.".;X~.......5...H..:pf.'...w...G..p.|.rq.y.P.F?......)..../X.&v..A..X..z<.z*i.%yug.h7.h...g.vb9q.._.u.{........_.z.a0.&..A.L..._........-O.6.,.....ix.!.gc...l."\W8...7)s.....{~"..k...?.a.{jp.QQ.l..x2..o.n...A.d...g..... ..F..$|.Aj......0........M...[.m..z....z.^2..'..%O.jGf....|4O..Q.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1864
                                                        Entropy (8bit):5.222032823730197
                                                        Encrypted:false
                                                        SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                        MD5:BC3D32A696895F78C19DF6C717586A5D
                                                        SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                        SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                        SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/2_vD0yppaJX3jBnfbHF1hqXQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2952)
                                                        Category:downloaded
                                                        Size (bytes):107301
                                                        Entropy (8bit):5.394768749747235
                                                        Encrypted:false
                                                        SSDEEP:3072:T/nVnkYX6SnT0V2XohxoC2XSj2XvwzPXZoPXaUu0hAytG/gi:xX6sTKfUuaNi
                                                        MD5:2AD03DB2F559D6E2A57AD1CFF94E2FE4
                                                        SHA1:A6C5D1BF10C3DC1FED2330FEBDA225B79A09124C
                                                        SHA-256:528CD29517DAA37E4C7DA91E446A7401A981DE1ACC2A1FC54640AB2279206832
                                                        SHA-512:115B1C6BD341BD70A56C537956DC595121FDA74B226C8FC94AFF445F75DD3439D776314598DCC088D59A05975E191AAAC567B3877F23518C7A6630862488A0D4
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/resetpasswordpackage_KtA9svVZ1uKletHP-U4v5A2.js?v=1
                                                        Preview:function Encrypt(e,n,t,o){var r=[];switch(t.toLowerCase()){case"chgsqsa":if(null==e||null==n){return null}r=PackageSAData(e,n);break;case"chgpwd":if(null==e||null==o){return null}r=PackageNewAndOldPwd(e,o);break;case"pwd":if(null==e){return null}r=PackagePwdOnly(e);break;case"pin":if(null==e){return null}r=PackagePinOnly(e);break;case"proof":if(null==e&&null==n){return null}r=PackageLoginIntData(null!=e?e:n);break;case"saproof":if(null==n){return null}r=PackageSADataForProof(n);break;case"newpwd":if(null==o){return null.}r=PackageNewPwdOnly(o)}if(null==r||"undefined"==typeof r){return r}if("undefined"!=typeof Key&&void 0!==parseRSAKeyFromString){var a=parseRSAKeyFromString(Key)}var i=RSAEncrypt(r,a,randomNum);return i}function PackageSAData(e,n){var t=[],o=0;t[o++]=1,t[o++]=1,t[o++]=0;var r,a=n.length;for(t[o++]=2*a,r=0;a>r;r++){t[o++]=255&n.charCodeAt(r),t[o++]=(65280&n.charCodeAt(r))>>8}var i=e.length;for(t[o++]=i,r=0;i>r;r++){t[o++]=127&e.charCodeAt(r)}return t}function PackagePwdOn
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):3651
                                                        Entropy (8bit):4.094801914706141
                                                        Encrypted:false
                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/microsoft_logo_7lyNn7YkjJOP0NwZNw6QvQ2.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (44562), with CRLF, LF line terminators
                                                        Category:downloaded
                                                        Size (bytes):83930
                                                        Entropy (8bit):5.373648283459156
                                                        Encrypted:false
                                                        SSDEEP:768:4wxusoo1Jwv6vr68dlQThrVhMvfIm5Z0H44XqwEi8Cm4VUIO/yOvFbA8klUgt19N:DNdlSd0vfImAhktVqpVVOOFTub2
                                                        MD5:081C59AE74B12DB8C7B8E1A7EE91EAA6
                                                        SHA1:AAC2907452310C7487346691851DDAF0F767CAC1
                                                        SHA-256:93AB478D7A7A79E7723B0D968B7A98230C8F991BD4E2CEA5798E23DFCA7280E3
                                                        SHA-512:5FA4A0E8C7BA5125E1B7D42367073591D704F3DE111FAEC8BD5ECDBB0865AC515AE9BC758C6DB6F2D10B5E4C05D6507DA61BC50CEA00C62C8BE18BB9BDAEA762
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/oneds_CBxZrnSxLbjHuOGn7pHqpg2.js?v=1
                                                        Preview:/*!.. * 1DS JS SDK Core, 3.1.11.. * Copyright (c) Microsoft and contributors. All rights reserved... * (Microsoft Internal Only).. */..var e=this,n=function(c){"use strict";var D="function",a="object",n="undefined",f="prototype",_="hasOwnProperty",t=Object,j=t[f],U=t.assign,V=t.create,e=t.defineProperty,z=j[_],B=null;function K(e){return void 0===e&&(e=!0),B&&e||(typeof globalThis!==n&&globalThis&&(B=globalThis),typeof self!==n&&self&&(B=self),typeof window!==n&&window&&(B=window),typeof global!==n&&global&&(B=global)),B}function H(e){throw new TypeError(e)}function W(e){if(V)return V(e);if(null==e)return{};var n=typeof e;function t(){}return n!==a&&n!==D&&H("Object prototype may only be an Object:"+e),t[f]=e,new t}(K()||{}).Symbol,(K()||{}).Reflect;var q=U||function(e){for(var n,t=1,r=arguments.length;t<r;t++)for(var i in n=arguments[t])j[_].call(n,i)&&(e[i]=n[i]);return e},G=function(e,n){return(G=t.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,n){e.__proto__=n}||functio
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                        Category:dropped
                                                        Size (bytes):254
                                                        Entropy (8bit):7.066074991728423
                                                        Encrypted:false
                                                        SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                        MD5:847A4212B99B9076EE39328B24CD30AF
                                                        SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                        SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                        SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):7184
                                                        Entropy (8bit):4.460691512177475
                                                        Encrypted:false
                                                        SSDEEP:192:rjzy1QmQ1KEXDTAUTXN1HVMq7xTCBIzZc/KFlSBSZiP:rIMHnTbFTCazwSUP
                                                        MD5:1C5793A1E338BBA7F331017F7FFAD0E5
                                                        SHA1:718FA916EF81F8689CAE3AF73229FA4DE727165A
                                                        SHA-256:BA80F664BB6CB89C48C2D50BAF1E5897940ED44946E902D52DD09B967616CE20
                                                        SHA-512:E736A604C8C872005B2858EAA2B51BB4C9CAF91D61DDA46AF54E5617789E916BA4DF433085296DEE1D87496EC5F9C148EC30D26203B8D4D423366CCFC761C30F
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://account.ac-formationfrance.fr/Resources/images/AppCentipede/AppCentipede_Microsoft_HFeToeM4u6fzMQF_f_rQ5Q2.svg
                                                        Preview:<?xml version="1.0" encoding="utf-8"?>..<svg version="1.1" id="Icons" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="266px" height="32px" viewBox="0 0 266 32" xml:space="preserve">..<rect x="117" y="0.079" fill="#F25022" width="15" height="14.921"/>..<polygon fill="#7FBA00" points="149,15 134,15 134.031,0.079 148.847,0.079 "/>..<rect x="117" y="17.021" fill="#00A4EF" width="15" height="14.906"/>..<rect x="134" y="17.021" fill="#FFB900" width="15" height="14.979"/>..<path opacity="0.3" fill="#333339" enable-background="new " d="M51.627,12.316c-0.396,0-0.822,0.045-1.28,0.144...c-3.198,0.737-3.506,4.297-3.506,4.297s-3.629,0.123-3.629,3.438c0,1.903,0.984,3.806,3.752,3.806c0.922,0,14.515,0,14.515,0...C63.262,24,64,22.465,64,21.115c0-2.762-2.522-3.008-2.522-3.008c0.061-2.026-1.045-3.253-2.215-3.744...c-0.599-0.261-1.175-0.352-1.687-0.352c-1.17,0-2.003,0.475-2.003,0.475C54.904,13.509,53.673,12.316,51.627,12.316z M51.795,8...c-2.177,0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1378
                                                        Category:dropped
                                                        Size (bytes):628
                                                        Entropy (8bit):7.6610853322771
                                                        Encrypted:false
                                                        SSDEEP:12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md
                                                        MD5:6F68E9881DF18F8E251AB57D5786239B
                                                        SHA1:C0F7A01A288752833390FC330995F25488BCE8EC
                                                        SHA-256:B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845
                                                        SHA-512:B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........m.Mo.0.....]%F..6...rX.;..&i..].&HZ...#%...B..4.W$.....>....v8...f....g.O/.3k....ms.o....m...a8.......u..4>.]....r~8...%.....x.m.y].....u.>..7....l.]....i..fC.[O..z.)..r..........g!(.+....4.P9.0@.......R.......^q.I[..7.....Q;...6.N....a.d.%....:...6FE.}.......}s.`LV..Q.U. 8..}..y.&..I..a.\.8%..kgoo.Q6...>.5.8..!.....".t9].v.B) `.G6.V.E\..AJQU.7...J.oS.*........*.*@......l.....{.r..KP@......9YD..U......&..:..d......+/...(..:.S_...S......n..z.a...,.,&VB......eJR)...R.H3])>....9O.........KDi.O..#...-?D.1*..N.p....h.#.Z.[/..!.h..$..S..Phdqd....}.....E>g..q5..J.T......u.....i.b...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 413773
                                                        Category:downloaded
                                                        Size (bytes):114531
                                                        Entropy (8bit):7.997734529683944
                                                        Encrypted:true
                                                        SSDEEP:3072:HCHjKzDNS+bD1tP2z3YyHEJTC90KefZov8N/I/R88G:4j6DHn1t+zwnXov8NQrG
                                                        MD5:806286A0F78D08247365C9CF31BAA7FD
                                                        SHA1:5CEC548406790001B9943CBEC3DDFEA5F9E4C9C6
                                                        SHA-256:828E6272304EF87E4C83FF8E0D3F116049B9C054933087311A684247C53CA424
                                                        SHA-512:E422FE3D1E9D34AD68D6437D72935B19A51DC219B6F444B074A02801D2DEA79E0B6CF0C9FD478DA4E618FC820770ABBDF2A08A89AA052A3E89E29E0EE0E0D43B
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_-744lsPEROI34IEVhVkOXg2.js
                                                        Preview:...........k[.H.0.......X.p...h5k.Ty.0...g).G..F.....e......L)%.T...y......EFFFDFF~....S.ke.......W..i.....r._..\...........~.....Y..N..0..Q...0.........F..W.Q.TI.Xe...0'.+..'Ph...R..".riG.[ex..~..y3/..N8....I%...a.;p.6.>..U......<T.='..p.T".0.......o.....,.L.(y...U..)j....bL...g...4P..........e....).H+....PI..[...........).v0=.........f.g..WB..*....^a.s.....,..D.l.&.E.=. 1.y..N.*...:B#3*,N....8.T.....$.J.8...?.J.Yo...;......d...>..a1.9..'7\.|;..;.08......?b^....\.&..q.d{.l.R..0..K...`_.....qrq.?]..<>mM.....2}).W.j._aT}....g.Vp[.3"..3b.n8...A.SX.Y0K..........Mp..`..0y.....^.@..1.....mx...}..mo;.."~.........`.. .J..W...@.Uv..Y...S......9pdOu..?x..W.....\...l.... EC.h.U.6..#.,....k@.....*ma........!2..ju .1,D}LdY#1......U..V....'^.W...E.....Z46...)..h.[..(.......[.^*.z.E.<mC..]X.v..4......*...,..j.....i:!*..1..l..86.:.>.......ZK;..D...,byF@.S..s....i.@E"1T.....hZ.a..&3.=..L...I)UX.L..<D^hD+.pC..Q{`.k......KN|.i...=...XUC M....<%J.D......b.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:downloaded
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.8613342322590265
                                                        Encrypted:false
                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1005)
                                                        Category:downloaded
                                                        Size (bytes):59817
                                                        Entropy (8bit):5.35839857755183
                                                        Encrypted:false
                                                        SSDEEP:1536:kMp+iAEal2KbcT4L6fscctZtdIy+dzpqKJne+BGoK7yZ5CAJSE6gfi+585dM0S:XaAKR6fqhGDOj1+4Ml
                                                        MD5:B2D3F0BD6DFEE664A1A31ADB900C36AB
                                                        SHA1:B2C8604DFAD18A8F5A581645A3074345B84CF618
                                                        SHA-256:BED1919FEFEF746642C8A8CB3259E1C2BF797E345D5F0932C1D32970AB6293EB
                                                        SHA-512:341EFEEF51D8C7F03DBA9C5F40E04288FB49F5B6903D197B8A777009475F6824121BDE22AB4E1A0EF28463994582EBBCD15D4F1E432BBCB8634639B0FA106F47
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/wlivepackagefull_stPwvW3-5mShoxrbkAw2qw2.js?v=1
                                                        Preview:!function(){var e=window,t=e.$Debug;t.assert(e.$Config,"ConfigBurner should output: $Config");var n=e.$Config;if(n.handlerBaseUrl=n.handlerBaseUrl||"",!n.sd){var i=document.domain,r=i.split(".");n.sd=1===r.length?"":"."+r[r.length-2]+".com"}t.assert(n.mkt,"ConfigBurner should output: $.$Config.mkt"),n.mkt=n.mkt||"na",n.prop=n.prop||"Account","undefined"!=typeof window.SymRealWinOpen&&(window.open=window.SymRealWinOpen)}(),function(){var e=window,t=e.wLive;e.$Debug||(e.$Debug={"enabled":!1,"trace":function(){}});.var n=e.document;e._d=n,e._ce=function(e){return n.createElement(e)},e._ge=function(e){return n.getElementById(e)},e._get=function(e){return n.getElementsByTagName(e)},e._dh=n.head=n.head||e._get("head")[0],t.dh=$PageHelper.byId("head")[0]||e._dh}(),function(){function _objectMap(e,t){for(var n in e){e.hasOwnProperty(n)&&t(n,e[n])}}function updateObject(e,t){for(var n in t){var i=e[n],r=t[n];r.constructor==Array?(i&&i.constructor==Array||(i=e[n]=[]),updateObject(i,r)):"object"=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):3620
                                                        Entropy (8bit):6.867828878374734
                                                        Encrypted:false
                                                        SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                        MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                        SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                        SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                        SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif
                                                        Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 379
                                                        Category:downloaded
                                                        Size (bytes):254
                                                        Entropy (8bit):7.066074991728423
                                                        Encrypted:false
                                                        SSDEEP:6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE
                                                        MD5:847A4212B99B9076EE39328B24CD30AF
                                                        SHA1:73F15078CF1D396485F644A79B6E25EF0637685D
                                                        SHA-256:29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E
                                                        SHA-512:9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_2d8f86059be176833897099ee6ddedeb.svg
                                                        Preview:..........mP.n. ...D.xY0.\..{. 7...y.F!.....T..Y.Y..n...q^.[O}..w.SJ.j..3.....%)....x.f.K}..}\.=E.D....!.n.......Ma..G.=+.%.w..WX...9.A...........X...V...bOB&2.H....15{.fT...V-.#..m..f...V2<...~....l%4.....Ie.TL69.....vW.....v.3.v.O..}..{...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                        Category:downloaded
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6596900876595075
                                                        Encrypted:false
                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):3651
                                                        Entropy (8bit):4.094801914706141
                                                        Encrypted:false
                                                        SSDEEP:96:wO4DZ+Stb/jY+eo4hAryAes9mBYYQgWLDm9:wToSBjlevudl9nO
                                                        MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                        SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                        SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                        SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (575)
                                                        Category:downloaded
                                                        Size (bytes):2721
                                                        Entropy (8bit):5.084992914599531
                                                        Encrypted:false
                                                        SSDEEP:48:VgG0V3B1c3PAky2otyX8v9M6xJoaAdarOGsOkbtzmymwYLx+CgF:VgPV3Bu3auXwM6voa24ktmyhYdw
                                                        MD5:C862B2F23031F112F66CBAA6045D3ADF
                                                        SHA1:7451E792AD5F97A751CA6FF799B692DD59F0D405
                                                        SHA-256:978468706EFA64F5EF4681FC0136D0FC1AB0F9BEC93CE878B873FDB7DE968EEA
                                                        SHA-512:A380FF9585C8FB427BEB90824EF2232AB0C214AB1EF9454C0B742EBB1020D628C6048534E970580452AC8CE00F984277688B43EEFE4A187AAF4274BD760B8F24
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/bootstrapcomponentshim_yGKy8jAx8RL2bLqmBF063w2.js?v=1
                                                        Preview:!function(){function e(e){var t;return"function"==typeof Event?t=new Event(e):(t=document.createEvent("Event"),t.initEvent(e,!0,!0)),t}function t(e){return e.keyCode||e.which}function n(n){n&&3===t(n)||($PageHelper.byClassName(r).remove(),$PageHelper.queryAll(o).each(function(t,a){var r=$PageHelper.get(a),o=r.parent();o.hasClass("open")&&(n&&"click"===n.type&&/input|textarea/i.test(n.target.tagName)&&o[0].contains(n.target)||(o.trigger(n=e("hide.bs.dropdown")),n.defaultPrevented||(r.attr("aria-expanded","false"),o.removeClass("open").trigger(e("hidden.bs.dropdown"))))).}))}function a(){$PageHelper.queryAll(o).each(function(e,t){t._msaDataCache=t._msaDataCache||{},t._msaDataCache["bs.dropdown"]=new i(t)})}var r=".dropdown-backdrop",o='[data-toggle="dropdown"]',i=function(){function a(e){var t=this;this.element=e,$PageHelper.get(this.element).on("click.bs.dropdown",function(e){return t.toggle(e)}).on("keydown.bs.dropdown",function(e){return t.keydown(e)}),$PageHelper.byClassName("dropdow
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                        Category:dropped
                                                        Size (bytes):621
                                                        Entropy (8bit):7.673946009263606
                                                        Encrypted:false
                                                        SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                        MD5:4761405717E938D7E7400BB15715DB1E
                                                        SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                        SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                        SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 110674
                                                        Category:downloaded
                                                        Size (bytes):19995
                                                        Entropy (8bit):7.9805569589072585
                                                        Encrypted:false
                                                        SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG4UbcFII2WstkFpzpxTd:9CGEiL/w7R81UgFIWs6FfxTd
                                                        MD5:E7CA24DC3A47160C9AF0D45E48F1F911
                                                        SHA1:C689E79B895A18C9F1334D6EFF56744AE22739B6
                                                        SHA-256:ABB85C399C274734C689156024267ECE39C2B96D82C752065C9A649A8ABB4C42
                                                        SHA-512:1B6C6E386B8AE1202E7699B2A56C7573EF44661C7C4977B0A9E261C576066EC3C536EA94C7A4CBB5D70EBEF2405AD71AA1E3A10C2A9340C69831DB53E2FCCABD
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_dxlgfz8kx1amwm8vpguk7w2.css
                                                        Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:dropped
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 48381
                                                        Category:downloaded
                                                        Size (bytes):14053
                                                        Entropy (8bit):7.985533374029445
                                                        Encrypted:false
                                                        SSDEEP:384:tkDXYRcWVIMLm5R/Zsrk74D6ql+HV0ZBSPUpeXh7RyPLyK9:tkjYmWVIMLm5R/ZUs4G0mR7RyPeQ
                                                        MD5:255249B9C5FA39C21FF80F1BCA914B30
                                                        SHA1:9F5065D21999A5E79114477EBDC5B9A690869E64
                                                        SHA-256:57F004E5509CC2AA3D4917194D71598715748F9B0D2DFC3E2EC421B5354B5823
                                                        SHA-512:8D22507BF1289E7AB17AE262DC2B28D5BAFBE73CFC72E4A4805A9F6760013AE19564944A35D8BD64522CC7F75B1D267BB4CB72385F3BF77281888FBE085D88F5
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_9rx-kmbsmdm6rixjlx4bhq2.js
                                                        Preview:...........}.r#G..._Q.9..W...|........ ..`S.IF...Y.@.\Uh6.j...o..^y.........GfV...)i4.zb.E....'.+Of.a.....{/......_z.........A .u.Y.wQ|Z.A.....VT...,.=~..Y...3....._...N...e. ........V.C).....G../...........,.|~.C<..]@.e.....2...........v.Aq...w..w.........X..b../r#W...J.....s.H.#..L..B.......%.7...x8..w.z.u......:.b1..OQ.........i...<...._{Q......D.N.p<.`Bh..B..?.....$..^...............=...p....K......Y/..........ziZ..u......'f8.hBSz_........MA.*..Xo.....].>.{..........._..........j.|T-.......%....X...m.x3@..L...+..b..=g........@............f.....K...f........s?X:.K7.[.....M._>a.!a...4pW.}..c.wju......S..hN.P../...,..S'.N,.....h.iDMk.3{.........!f.:.._.+..hV/8L..7.>_....X ..+.Q.....e......,Z#....sg..r....q...."..`.8..!.).......FqXl...(..9.`.....o>..^l..@F.Vg`9.Y .f.sW....e.0C....2I`$s...G...c.EM....3..|....E..AhO]z........a..].r.$.:s.~....p*.5]...D..s.k{...e.k....o.;..|.k=..@e$......u....:.Xx....CW...:..Fd&Z...g.Ij.v...........y.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1593)
                                                        Category:downloaded
                                                        Size (bytes):55205
                                                        Entropy (8bit):5.34363371459978
                                                        Encrypted:false
                                                        SSDEEP:1536:W4T2X3LAFWlpcHVCQ1OcpDJ3twt/IuIcoYK:W4T2X3BCNdwt/DIfYK
                                                        MD5:6B90111A6247A4471A9E73903DBA9AE0
                                                        SHA1:FAE6581C7C89D99AF03CFE3E3C1464952942B013
                                                        SHA-256:67885352DC13EA6E8A29E38AAD9510F2795BB25F675AB2A9D33EB08742CE23AA
                                                        SHA-512:7B53DEFD8CCACD757EE9A8083DBA79A167B6E01CEA1E1907EF4345668E508513BC1E1DE4B7F7A4269F2DBB1C4F9F2CC9DB7937255D2F819249764386ABCB2E27
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/accountcorepackage_a5ARGmJHpEcannOQPbqa4A2.js?v=1
                                                        Preview:!function(){function e(){}function t(t){var n=d.Animations;return!n||e.$forcejQuery||t?!1:n.Enabled||!1}function n(e,t,n){if($B.IE){try{e[0].style.removeAttribute("filter")}catch(i){}}o(e,t,n)}function o(e,t,n){e&&(t?(e.show(),e.css("opacity","1")):(e.css("opacity","0"),e.hide())),n&&n()}function i(e,t,n){setTimeout(function(){o(e,t,n)},0)}function a(){var e=$PageHelper.byId("identityBanner");return e&&e.length>0?e:null}function r(){var e,t=document.createElement("div"),n={"animation":"animationend","OAnimation":"oAnimationEnd","MozAnimation":"animationend","WebkitAnimation":"webkitAnimationEnd"};.for(var o in n){if(void 0!==t.style[o]){return e=n[o],n[o]}}return""}function l(t,n){var o=$PageHelper.byId("inner");if(o.length>0){if(!t){return void o.removeClass("zero-opacity")}o.hasClass("zero-opacity")?(o.one(e.animationEndEventName,function(){o.removeClass("zero-opacity"),n&&n()}),o.addClass("fade-in-lightbox")):n&&n()}}function s(){var e=!1,t=["Webkit","Moz","O"],n=document.createElem
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:downloaded
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://acctcdn.msauth.net/images/favicon.ico?v=2
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                        Category:dropped
                                                        Size (bytes):17174
                                                        Entropy (8bit):2.9129715116732746
                                                        Encrypted:false
                                                        SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                        MD5:12E3DAC858061D088023B2BD48E2FA96
                                                        SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                        SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                        SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 352 x 3
                                                        Category:downloaded
                                                        Size (bytes):2672
                                                        Entropy (8bit):6.640973516071413
                                                        Encrypted:false
                                                        SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                        MD5:166DE53471265253AB3A456DEFE6DA23
                                                        SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                        SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                        SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                        Malicious:false
                                                        Reputation:low
                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif
                                                        Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                        No static file info
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 21, 2023 02:09:41.167776108 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.167887926 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.168070078 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.175138950 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.175185919 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.180366039 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.180454969 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.180608034 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.183954000 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.183989048 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.202130079 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.202194929 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.202366114 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.258502960 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.332751989 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.347256899 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.347306013 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.347379923 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.349803925 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.349860907 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.349925995 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.356977940 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.357017994 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.366414070 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.366446972 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.368554115 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.368570089 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.376317024 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.376369953 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.382105112 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.382150888 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.382190943 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.432723999 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.464534998 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.465235949 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.465280056 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.466772079 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.466816902 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.466937065 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.467133999 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.467997074 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.468096972 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.473550081 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.473579884 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.473853111 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.473895073 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.474932909 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.475039959 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.475332975 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.475420952 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.476495028 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.476583004 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.765607119 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.786751986 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.786787987 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.788754940 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.788822889 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.788877964 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.788947105 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.968290091 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.968341112 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.968647003 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:41.968662977 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.968981981 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.969011068 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.969198942 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:41.969213963 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.969221115 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.969252110 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.970026970 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.970041037 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.970659971 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:41.970700979 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.970916033 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:41.971131086 CET49699443192.168.2.7204.180.130.161
                                                        Mar 21, 2023 02:09:41.971157074 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:41.985349894 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:41.985399008 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.985687017 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:41.987032890 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:42.006246090 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.006367922 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.006383896 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.006504059 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.006567955 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.010507107 CET49703443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.010535002 CET44349703142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.025206089 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.025290012 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:42.025310040 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.025497913 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.025561094 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:42.029577971 CET49698443192.168.2.7142.250.203.109
                                                        Mar 21, 2023 02:09:42.029617071 CET44349698142.250.203.109192.168.2.7
                                                        Mar 21, 2023 02:09:42.044198990 CET49701443192.168.2.7142.250.203.110
                                                        Mar 21, 2023 02:09:42.044239044 CET44349701142.250.203.110192.168.2.7
                                                        Mar 21, 2023 02:09:42.044291973 CET49702443192.168.2.7142.250.203.100
                                                        Mar 21, 2023 02:09:42.044325113 CET44349702142.250.203.100192.168.2.7
                                                        Mar 21, 2023 02:09:42.117348909 CET44349699204.180.130.161192.168.2.7
                                                        Mar 21, 2023 02:09:42.117885113 CET49699443192.168.2.7204.180.130.161
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Mar 21, 2023 02:09:40.986890078 CET5658853192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:40.988617897 CET6032653192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:40.989475965 CET5083553192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:41.016868114 CET53603268.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:41.018052101 CET53508358.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:41.028327942 CET53565888.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:41.167776108 CET5050553192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:41.185621023 CET53505058.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:42.153958082 CET5333653192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:42.345017910 CET53533368.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:55.169188976 CET6139253192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:55.225716114 CET53613928.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:55.868789911 CET5210453192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:55.944636106 CET53521048.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:09:56.962042093 CET5900653192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:57.250650883 CET5878453192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:09:57.272130013 CET53587848.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:10:20.767214060 CET5419253192.168.2.78.8.8.8
                                                        Mar 21, 2023 02:10:20.850285053 CET53541928.8.8.8192.168.2.7
                                                        Mar 21, 2023 02:10:21.627135992 CET6111153192.168.2.78.8.8.8
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Mar 21, 2023 02:09:40.986890078 CET192.168.2.78.8.8.80x3aaaStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:40.988617897 CET192.168.2.78.8.8.80xdf22Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:40.989475965 CET192.168.2.78.8.8.80x9333Standard query (0)allured.omeda.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.167776108 CET192.168.2.78.8.8.80x19fdStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:42.153958082 CET192.168.2.78.8.8.80x1daeStandard query (0)bloodspoint.comA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.169188976 CET192.168.2.78.8.8.80xd2a4Standard query (0)login.ac-formationfrance.frA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.868789911 CET192.168.2.78.8.8.80x20ebStandard query (0)www.ac-formationfrance.frA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:56.962042093 CET192.168.2.78.8.8.80xbe14Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.250650883 CET192.168.2.78.8.8.80x4880Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:20.767214060 CET192.168.2.78.8.8.80xb8d7Standard query (0)account.ac-formationfrance.frA (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.627135992 CET192.168.2.78.8.8.80x7676Standard query (0)acctcdn.msftauth.netA (IP address)IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Mar 21, 2023 02:09:41.016868114 CET8.8.8.8192.168.2.70xdf22No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.016868114 CET8.8.8.8192.168.2.70xdf22No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.018052101 CET8.8.8.8192.168.2.70x9333No error (0)allured.omeda.com204.180.130.161A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.028327942 CET8.8.8.8192.168.2.70x3aaaNo error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:41.185621023 CET8.8.8.8192.168.2.70x19fdNo error (0)www.google.com142.250.203.100A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:42.345017910 CET8.8.8.8192.168.2.70x1daeNo error (0)bloodspoint.com192.232.251.178A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.225716114 CET8.8.8.8192.168.2.70xd2a4No error (0)login.ac-formationfrance.fr79.132.132.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:55.944636106 CET8.8.8.8192.168.2.70x20ebNo error (0)www.ac-formationfrance.fr79.132.132.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:56.993017912 CET8.8.8.8192.168.2.70xbe14No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.209630013 CET8.8.8.8192.168.2.70xf51eNo error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.209630013 CET8.8.8.8192.168.2.70xf51eNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.209630013 CET8.8.8.8192.168.2.70xf51eNo error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.272130013 CET8.8.8.8192.168.2.70x4880No error (0)aadcdn.msftauth.netcs1100.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:09:57.272130013 CET8.8.8.8192.168.2.70x4880No error (0)cs1100.wpc.omegacdn.net152.199.23.37A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:20.850285053 CET8.8.8.8192.168.2.70xb8d7No error (0)account.ac-formationfrance.fr79.132.132.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.595160961 CET8.8.8.8192.168.2.70xbda0No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.595160961 CET8.8.8.8192.168.2.70xbda0No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.642581940 CET8.8.8.8192.168.2.70x7195No error (0)shed.dual-low.part-0032.t-0009.fdv2-t-msedge.netpart-0032.t-0009.fdv2-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.642581940 CET8.8.8.8192.168.2.70x7195No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.237.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.642581940 CET8.8.8.8192.168.2.70x7195No error (0)part-0032.t-0009.fdv2-t-msedge.net13.107.238.60A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.647852898 CET8.8.8.8192.168.2.70xc243No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.647852898 CET8.8.8.8192.168.2.70xc243No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.648758888 CET8.8.8.8192.168.2.70x7676No error (0)acctcdn.msftauth.netacctcdn.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.648758888 CET8.8.8.8192.168.2.70x7676No error (0)scdn1efff.wpc.9da5e.alphacdn.netsni1gl.wpc.alphacdn.netCNAME (Canonical name)IN (0x0001)false
                                                        Mar 21, 2023 02:10:21.648758888 CET8.8.8.8192.168.2.70x7676No error (0)sni1gl.wpc.alphacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                        • accounts.google.com
                                                        • clients2.google.com
                                                        • allured.omeda.com
                                                        • bloodspoint.com
                                                        • https:
                                                          • login.ac-formationfrance.fr
                                                          • aadcdn.msauth.net
                                                          • account.ac-formationfrance.fr
                                                          • acctcdn.msauth.net
                                                        • www.ac-formationfrance.fr

                                                        Click to jump to process

                                                        Target ID:0
                                                        Start time:02:09:34
                                                        Start date:21/03/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                        Imagebase:0x7ff7c2920000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:1
                                                        Start time:02:09:36
                                                        Start date:21/03/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1816,i,9653165015178033708,16848901844589139498,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                        Imagebase:0x7ff7c2920000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        Target ID:2
                                                        Start time:02:09:36
                                                        Start date:21/03/2023
                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        Wow64 process (32bit):false
                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://allured.omeda.com/pnf/logout.do?rURL=https://bloodspoint.com/cincinnatiparanormal576
                                                        Imagebase:0x7ff7c2920000
                                                        File size:2851656 bytes
                                                        MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                        Has elevated privileges:true
                                                        Has administrator privileges:true
                                                        Programmed in:C, C++ or other language
                                                        Reputation:low

                                                        No disassembly