Windows Analysis Report
https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-invite

Overview

General Information

Sample URL: https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-invite
Analysis ID: 1417282
Infos:

Detection

HTMLPhisher
Score: 80
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found potential malicious PDF (bad image similarity)
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected hidden input values containing email addresses (often used in phishing pages)
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://outlook.microsoftdrive.net/Me.htm?v=3 Avira URL Cloud: Label: phishing
Source: https://g418758d79256186a78df9ce0a15fxc.pages.dev/) Avira URL Cloud: Label: phishing
Source: https://outlook.microsoftdrive.net/s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js Avira URL Cloud: Label: phishing
Source: https://g418758d79256186a78df9ce0a15fxc.pages.dev/ Avira URL Cloud: Label: phishing

Phishing

barindex
Source: https://microsoftdrive.net Matcher: Template: microsoft matched with high similarity
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 3.4.pages.csv, type: HTML
Source: Yara match File source: 4.6.pages.csv, type: HTML
Source: Yara match File source: 4.7.pages.csv, type: HTML
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOff Matcher: Template: microsoft matched
Source: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&res Matcher: Template: microsoft matched
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 Matcher: Template: microsoft matched
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 Matcher: Template: microsoft matched
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 Matcher: Template: microsoft matched
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 Matcher: Template: microsoft matched
Source: https://account.microsoftdrive.net/ResetPassword.aspx?wreply=https://outlook.microsoftdrive.net/oauth20_authorize.srf%3fusername%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26username%3dfake%2540fake.com%26client_id%3d4765445b-3 Matcher: Template: microsoft matched
Source: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqNTMSbXJEOn5iNnOqgXV1TYSO5j8PNDgdohBJHeMTLabmGUmKI3RVNBgf_-qHzIz-0nKEikrzUCAA&jshs=0&username=fake%40fake.com&login_hint=fake%40fake.com HTTP Parser: fake@fake.com
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: Number of links: 0
Source: https://account.microsoftdrive.net/ResetPassword.aspx?wreply=https://outlook.microsoftdrive.net/oauth20_authorize.srf%3fusername%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26username%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26uaid%3d00e9a5826b7242fcab290dcb0f997eea%26contextid%3dCF56398155830DEE%26opid%3dFFBF27048DB0CE85%26bk%3d1711656100&id=38936&uiflavor=web&client_id=1E00004040979A&uaid=00e9a5826b7242fcab290dcb0f997eea&mkt=EN-US&lc=1033&bk=1711656100 HTTP Parser: Number of links: 0
Source: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqN... HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqN... HTTP Parser: <input type="password" .../> found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: <input type="password" .../> found
Source: file:///C:/Users/user/Downloads/Ark-La-Tex%20Proposal.pdf HTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/Ark-La-Tex%20Proposal.pdf HTTP Parser: No favicon
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0 HTTP Parser: No favicon
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqN HTTP Parser: No <meta name="author".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="author".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="author".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="author".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="author".. found
Source: https://account.microsoftdrive.net/ResetPassword.aspx?wreply=https://outlook.microsoftdrive.net/oauth20_authorize.srf%3fusername%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26username%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26uaid%3d00e9a5826b7242fcab290dcb0f997eea%26contextid%3dCF56398155830DEE%26opid%3dFFBF27048DB0CE85%26bk%3d1711656100&id=38936&uiflavor=web&client_id=1E00004040979A&uaid=00e9a5826b7242fcab290dcb0f997eea&mkt=EN-US&lc=1033&bk=1711656100 HTTP Parser: No <meta name="author".. found
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqN... HTTP Parser: No <meta name="copyright".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="copyright".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="copyright".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="copyright".. found
Source: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP Parser: No <meta name="copyright".. found
Source: https://account.microsoftdrive.net/ResetPassword.aspx?wreply=https://outlook.microsoftdrive.net/oauth20_authorize.srf%3fusername%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26username%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26uaid%3d00e9a5826b7242fcab290dcb0f997eea%26contextid%3dCF56398155830DEE%26opid%3dFFBF27048DB0CE85%26bk%3d1711656100&id=38936&uiflavor=web&client_id=1E00004040979A&uaid=00e9a5826b7242fcab290dcb0f997eea&mkt=EN-US&lc=1033&bk=1711656100 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 13.107.21.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 23.51.58.94
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global traffic HTTP traffic detected: GET /presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-invite HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/application-e0cd5815.css HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/modernizr-176bd4500116dd44f04a.js HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/vendor-2cac3bce.js HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/application-e0cd5815.js HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/api/2/dropins.js HTTP/1.1Host: www.dropbox.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/AvenirNext-Regular-da92ca69.woff2 HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.frame.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.frame.io/static/application-e0cd5815.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/presentation-v2-c215ee2a.js HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3/vanity HTTP/1.1Host: api.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-client-ostrich-enabled: truex-password: undefinedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*x-frameio-client: web/2024-03-18-18-55x-connection-id: b911803c-0930-44e6-ade3-e7996500cbf8sec-ch-ua-platform: "Windows"Origin: https://app.frame.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3/vanity HTTP/1.1Host: api.frame.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/AvenirNext-Medium-9ab29c0a.woff2 HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.frame.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.frame.io/static/application-e0cd5815.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /static/AvenirNext-DemiBold-6075178f.woff2 HTTP/1.1Host: app.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.frame.iosec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.frame.io/static/application-e0cd5815.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3/image_full.jpg?x-amz-meta-project_id=f1aeae4d-68e8-409c-8a0f-bc61ad2a71d2&x-amz-meta-request_id=F8EGEJjA-U_PB08Fs2vD&x-amz-meta-project_id=f1aeae4d-68e8-409c-8a0f-bc61ad2a71d2&x-amz-meta-resource_type=asset&x-amz-meta-resource_id=e5a98721-636e-41a7-b4b9-23c7d6f1f6c3&Expires=1711713600&Signature=ZMXs0vDdzQ37pPR~le11LSmckzj2G~TWqFwMq8DlyPVVMpSILfuCATy4U~vlHx-X3gLJmmnyLM5a-6NKgi2LoSrE6~KrvGm1vTVcis9TUF-g8NncXDbl-bVxL2D-NM7N20D69Ilgzc~6qKzRgc8QLtxoA3MN2gdEmbO-1pGH7lt5U75wz6IyvsEk7TQw4pYtoGJddXCyKfFSvUQKb1JE-6j2Idnc9zpVMo2qLL6xj5-w~Yf2oJ5yvJa5xXRrfuXU4~Su80C~shrb8ezEKoTUXgblJKm5pLM6-SGEypsD2lN~ks5gNO3J3orlVWaoNA5qa9ehNhKGanoMgrgNkyC57g__&Key-Pair-Id=K1XW5DOJMY1ET9 HTTP/1.1Host: assets.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.frame.io/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/projects/f1aeae4d-68e8-409c-8a0f-bc61ad2a71d2/membership HTTP/1.1Host: api.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-client-ostrich-enabled: truesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: application/json, text/plain, */*x-frameio-client: web/2024-03-18-18-55x-connection-id: b911803c-0930-44e6-ade3-e7996500cbf8sec-ch-ua-platform: "Windows"Origin: https://app.frame.ioSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /image/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3/image_full.jpg?x-amz-meta-project_id=f1aeae4d-68e8-409c-8a0f-bc61ad2a71d2&x-amz-meta-request_id=F8EGEJjA-U_PB08Fs2vD&x-amz-meta-project_id=f1aeae4d-68e8-409c-8a0f-bc61ad2a71d2&x-amz-meta-resource_type=asset&x-amz-meta-resource_id=e5a98721-636e-41a7-b4b9-23c7d6f1f6c3&Expires=1711713600&Signature=ZMXs0vDdzQ37pPR~le11LSmckzj2G~TWqFwMq8DlyPVVMpSILfuCATy4U~vlHx-X3gLJmmnyLM5a-6NKgi2LoSrE6~KrvGm1vTVcis9TUF-g8NncXDbl-bVxL2D-NM7N20D69Ilgzc~6qKzRgc8QLtxoA3MN2gdEmbO-1pGH7lt5U75wz6IyvsEk7TQw4pYtoGJddXCyKfFSvUQKb1JE-6j2Idnc9zpVMo2qLL6xj5-w~Yf2oJ5yvJa5xXRrfuXU4~Su80C~shrb8ezEKoTUXgblJKm5pLM6-SGEypsD2lN~ks5gNO3J3orlVWaoNA5qa9ehNhKGanoMgrgNkyC57g__&Key-Pair-Id=K1XW5DOJMY1ET9 HTTP/1.1Host: assets.frame.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AtXhTcyY32GN9CF&MD=NYyw8DcX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /uploads/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3/original.pdf?response-content-disposition=attachment%3B+filename%3D%22Ark-La-Tex+Proposal.pdf%22%3B+filename%2A%3D%22Ark-La-Tex+Proposal.pdf%22&x-amz-meta-request_id=F8EGEJjA-U_PB08Fs2vD&x-amz-meta-project_id=f1aeae4d-68e8-409c-8a0f-bc61ad2a71d2&x-amz-meta-resource_type=asset&x-amz-meta-resource_id=e5a98721-636e-41a7-b4b9-23c7d6f1f6c3&Expires=1711713600&Signature=g~foTn6UspPfUStohUjvafzMq68seUul2WsxiKMDGVEdtNoLg6XovZegFeQNO0hIPsvHozwKxBcqlOoYewgN39D2JsYUAUOL8amcULmmJb6D0i1drmB~NxsVo64oWnsK6rb8B3zWapaYoKYJah3rDO9Arl2KqufHBKIV-BGFPBZTFf6gzDPYso8Y~HKxavkmFztICYphTWJe0WBTHjCHr0ISlztaln4foe8j~H4eK2BrPcoXSfv7qjCvQ22ClQSC1DtpIDO~ZUDg3gfQnsXyo6S4oFny-YPHN~rvukGVSx3pifkTtegzvOcA3lh0VrY9Hw6OogZc2nY-0DFjvJm6cg__&Key-Pair-Id=K1XW5DOJMY1ET9 HTTP/1.1Host: assets.frame.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=AtXhTcyY32GN9CF&MD=NYyw8DcX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: g418758d79256186a78df9ce0a15fxc.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /doc HTTP/1.1Host: www.microsoftdrive.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.microsoftdrive.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7
Source: global traffic HTTP traffic detected: GET /login HTTP/1.1Host: office.microsoftdrive.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7
Source: global traffic HTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0 HTTP/1.1Host: www.microsoftdrive.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB
Source: global traffic HTTP traffic detected: GET /s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js HTTP/1.1Host: www.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_HC7t4HZ_o96i0-T341lIwg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/dc6b543c1346/main.js HTTP/1.1Host: www.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA
Source: global traffic HTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=true HTTP/1.1Host: www.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/86ba35912d0887a1 HTTP/1.1Host: www.microsoftdrive.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; fpc=At0DD6bMCztIkInX0KhlnS8; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd85jhgxyLVOEleTOi1lnVCsf2vV9O1rgiboOhfKkiRb8QhBjs5E2ERvv6v_KNIuw_jf5DTLk-lOled9h9B2JlSzQCHucRqDBLaEdzQJRmlOONPDEQ65NECflsTeA7BS7ZuMFTHC5I3nZiyZ9YGJGki2uLIU9hT5gHTvGrx4ZMrwWQgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; cf_clearance=9FThrMWiopgW_NieyMIFfPXhUF6V17wRG9fEo10B52o-1711656059-1.0.1.1-d9AGx9gul2tOxnEpvuRByoULfcljqhndnrZA.RpqUa_tmDeXNnxX8S86_m8tHmQy4aUVzR2RSyktccEaOepbcg
Source: global traffic HTTP traffic detected: GET /s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js HTTP/1.1Host: www.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&ui_locales=en-US&mkt=en-US&client-request-id=00e9a582-6b72-42fc-ab29-0dcb0f997eea&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&x-client-SKU=ID_NET6_0&x-client-ver=7.3.1.0&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; cf_clearance=9FThrMWiopgW_NieyMIFfPXhUF6V17wRG9fEo10B52o-1711656059-1.0.1.1-d9AGx9gul2tOxnEpvuRByoULfcljqhndnrZA.RpqUa_tmDeXNnxX8S86_m8tHmQy4aUVzR2RSyktccEaOepbcg; buid=0.ASgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8mh1BUQzHccGqgEA4PQdS5WbOZBut3fo6OJJVHiz_nZ8LB_jX4Jm969RZzEoensgd9SFh7LYGLu5zFOtPRC4t6YgsCNKRT-k5iVRU7lkFHrYgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8GqKnt_sQvKein2NqXdOmb6MkLaubZGvPgq-YX0bS0tP4H-Qof1hx8ZosiQcAo8j7a3vptckbaqAujszwDeYimxCD8w_UER1y3cLmr258eOcRxlERzujocVUtjtRDtzNtfZau_n6L01s_hgdw7eDSB4DikEb-iC8R1nX5sezIE-UgAA; esctx-FP4nDHYBpvY=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8RvL65K1bokc6bZn92lmkH_JjkaZJMtNHWzfaYe1VAqTveQ_HXlnFoOob5oMdH7n2Svrmpy5yGXePTotv3cLdxp4noLVAXjqQIwpxoL54V6gg-IqkWjgWfJ1YxZreZuXG77mmNMtC9tdWC5Fk5msv9iAA; fpc=At0DD6bMCztIkInX0KhlnS-8Ae7AAQAAAHrDl90OAAAA
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_Hl2bk1L3qQZ3wvMD_PMo5Q2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=9FThrMWiopgW_NieyMIFfPXhUF6V17wRG9fEo10B52o-1711656059-1.0.1.1-d9AGx9gul2tOxnEpvuRByoULfcljqhndnrZA.RpqUa_tmDeXNnxX8S86_m8tHmQy4aUVzR2RSyktccEaOepbcg
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_pevuvrbnnz-5coi_b4jtbw2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/86ba35a169b70684 HTTP/1.1Host: www.microsoftdrive.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8mh1BUQzHccGqgEA4PQdS5WbOZBut3fo6OJJVHiz_nZ8LB_jX4Jm969RZzEoensgd9SFh7LYGLu5zFOtPRC4t6YgsCNKRT-k5iVRU7lkFHrYgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8GqKnt_sQvKein2NqXdOmb6MkLaubZGvPgq-YX0bS0tP4H-Qof1hx8ZosiQcAo8j7a3vptckbaqAujszwDeYimxCD8w_UER1y3cLmr258eOcRxlERzujocVUtjtRDtzNtfZau_n6L01s_hgdw7eDSB4DikEb-iC8R1nX5sezIE-UgAA; esctx-FP4nDHYBpvY=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8RvL65K1bokc6bZn92lmkH_JjkaZJMtNHWzfaYe1VAqTveQ_HXlnFoOob5oMdH7n2Svrmpy5yGXePTotv3cLdxp4noLVAXjqQIwpxoL54V6gg-IqkWjgWfJ1YxZreZuXG77mmNMtC9tdWC5Fk5msv9iAA; fpc=At0DD6bMCztIkInX0KhlnS-8Ae7AAQAAAHrDl90OAAAA; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; uaid=a119913e93ff40eeae6399f3fbaf460c; MSPRequ=id=N&lt=1711656060&co=1; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: www.microsoftdrive.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; MUID=16222FC8972B6C9813553B9896676DBB; esctx-77HT2fUFCRI=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd86onXWjDTo0Wjcj2Pu1xhduzzTiF3YLtJlAKSA9igBtVjplg-KpLn7sNNihYvcpAM4tFNwaTsypqidiEhshOMR0VTfHFxaRu9jRbxrVNBOiWDzjOvWHizW6bxKGExaLt1w3ARfYbC9osJRt_HBtTvbyAA; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.ASgAMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8mh1BUQzHccGqgEA4PQdS5WbOZBut3fo6OJJVHiz_nZ8LB_jX4Jm969RZzEoensgd9SFh7LYGLu5zFOtPRC4t6YgsCNKRT-k5iVRU7lkFHrYgAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8GqKnt_sQvKein2NqXdOmb6MkLaubZGvPgq-YX0bS0tP4H-Qof1hx8ZosiQcAo8j7a3vptckbaqAujszwDeYimxCD8w_UER1y3cLmr258eOcRxlERzujocVUtjtRDtzNtfZau_n6L01s_hgdw7eDSB4DikEb-iC8R1nX5sezIE-UgAA; esctx-FP4nDHYBpvY=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8RvL65K1bokc6bZn92lmkH_JjkaZJMtNHWzfaYe1VAqTveQ_HXlnFoOob5oMdH7n2Svrmpy5yGXePTotv3cLdxp4noLVAXjqQIwpxoL54V6gg-IqkWjgWfJ1YxZreZuXG77mmNMtC9tdWC5Fk5msv9iAA; fpc=At0DD6bMCztIkInX0KhlnS-8Ae7AAQAAAHrDl90OAAAA; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; MicrosoftApplicationsTelemetryDeviceId=fd17441c-35de-428a-8e8d-5a90ae70db37; brcap=0; ai_session=KLiQDtT3x8l5nhBmsDzutF|1711656062156|1711656062156; MSFPC=GUID=d0b2fc3962f4466ea3c271075e9ddc23&HASH=d0b2&LV=202403&V=4&LU=1711656068806
Source: global traffic HTTP traffic detected: GET /oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqNTMSbXJEOn5iNnOqgXV1TYSO5j8PNDgdohBJHeMTLabmGUmKI3RVNBgf_-qHzIz-0nKEikrzUCAA&jshs=0&username=fake%40fake.com&login_hint=fake%40fake.com HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://www.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; uaid=c7b5691a43e540d882940fac8c066b41; MSPRequ=id=N&lt=1711656063&co=2
Source: global traffic HTTP traffic detected: GET /s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqNTMSbXJEOn5iNnOqgXV1TYSO5j8PNDgdohBJHeMTLabmGUmKI3RVNBgf_-qHzIz-0nKEikrzUCAA&jshs=0&username=fake%40fake.com&login_hint=fake%40fake.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; MSPRequ=id=N&lt=1711656076&co=0; uaid=00e9a5826b7242fcab290dcb0f997eea; MSCC=24.199.122.77-US; MSPOK=$uuid-2aff93e0-bf8a-46d7-b317-64bff0d2b9ef; OParams=11O.DlFlDTUWnC1CokmJ74N5HZ3Rk!o7rORm36NJcSzuhhIjwDc0nVlG8IjSx4Rhv7QpWF*cE2XKzWpTqoeJ1Xz*ZZvQk4CLzTquAMMl!3dmRL*XaJAH6dzGa!CpNw!GGMqnO2xKVqCbxRl2soDZ4VzCPPeJ3EqpSKyYt4!e4ie5yVY98KMHbrj3*9Qku4UhyAmcOwWC9EirkEr5QKFTVx6KbeA9lTx9Qkdow8WYC1Ty0ClbWC4d7zMfAEgfuc5mapuYHlGEmaGJM2hutEvBBSTegzs3ArwRN2Yl9MU5hCgPVyIpm1vZ7YrqpnMrrEKASRuikO*s15HVqLbWCm0GrjzN2VIuatysuIxpxS5Bi5i4GQHnh7c1FAAh1CGJkg!kgen0ewCakQFAsTZoIQbX3LTN5LLgw9LmDopU*Jql*LfmF5xi6fFr3h*DDd4GLhQMswN8KSWpNI63LgHG!sAomNIH1yL281mP1w38TgWxmFjgDvnlRTkkenoIES5jomIjgxvP8P8wKNnGOf8q4hAv73aOhZ77K6zg8hEAHjokN9nLHnhxGJaMZIBNaiOoXAsaz0lsjnlJ!!2VXdLhCYGpM8X0jAWrlWREqJG4RXe74L5jsNoae4*LXhU4U4DSEEzklpUv4hib!mwja!!8bggTJKlBTftrEOvitxXssV4EueIQwzQlCFzUoaZgqwvA0k9xCwQqxr0vK62GHtl8O6yZfPtzwCPEQBVYIunWZjGnpt5TrUiU7XCnedOvAA3hmR7jKXUw7xKkRGU1OCOl563QLcxCi3fv8SPJpkr2ttr0pdIJAI4f!124XEctgq5XQViXN
Source: global traffic HTTP traffic detected: GET /shared/5/js/login_en_3iBNycsj9mUHQS54sNhj6Q2.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://outlook.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://outlook.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://outlook.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://outlook.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000.30157.4/images/favicon.ico HTTP/1.1Host: logincdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://outlook.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000.30157.4/images/favicon.ico HTTP/1.1Host: logincdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; MSPRequ=id=N&lt=1711656076&co=0; uaid=00e9a5826b7242fcab290dcb0f997eea; MSCC=24.199.122.77-US; MicrosoftApplicationsTelemetryDeviceId=b048d8bf-ce90-4429-b8eb-25c40a005895; ai_session=pjtiXu+s/MgL8w3E1xd2ym|1711656077451|1711656077451; MSFPC=GUID=d0b2fc3962f4466ea3c271075e9ddc23&HASH=d0b2&LV=202403&V=4&LU=1711656068806; MSPOK=$uuid-2aff93e0-bf8a-46d7-b317-64bff0d2b9ef$uuid-eef7845f-37df-4048-858a-4b6ee4ca05df; OParams=11O.Dt*a9bQCXB8aUxdfVKRoMJlFhU*XiQ2Sqda*okJKNddTWjrIB7c43RdkU1Xhw2kzK6AkIdzb8TKFvoX4!nMK!oA3bBeoOt*I*ABgezD2dHSYtMdV5kTVEZSake!sKyvl1xrThQYUAAhz3WzWoegSBZf*XuWWHsGmjhH45bGKwQcgX9CQHSuHpT*!hLJBb1TaHCIe55zxMKi2VkvZcYijcZorbpcf37olUDTnlOFHoUwjaATk9ICt29lppwJpTNHMFNYDieX8FeFNkEiM*pyhcwnXlVDaAZI9tUMh6SeH5!prrN!WNXhaMepQ8S5osMDR6pLeDjwe9g*d6h*IG!9*iRr*Fc*f2iEDMRNn6fA5zlixlAbZOudm58PtTxr1EuolBM*8hriIi4xttP8*BO*tbz!vKVskDi6*YU4bQRUxw3YgbkpSRy9MIh8simSG*iXoikbCIuIHiwLVLHKZ5n2RRkF4hZQRsSeCS2FMEPd5hptuW5M3QDdIkLy4miehuE2vfwOBoYnD4Lme06vIL0plnEIoEOo46I3AyjS9HDdVQkiM1SlC33oLZwqctTyXuecqKO0FObtPUZl9caEsy7K3uqO1xsHvn6VzKhrke3aGytoneyWESKUWGWVaY9BcYCUD37YF7w7GcpTm3zL1PyCH9WOYolhUkakA3kU5KgoJ6Bfco7LeiTcH3g0!KG5w85FDTaIlkMMZmdtXvo4NL!P9ZlnJJgX1g0rh3zakHdeKscjLokjsgFxTfi6fHHSsL1vwMLPbtxI6kcsUwLzTOUPdwf7KyI24H9rZuudhRmKvQGscvFlEqhzz7A89*fHuM6H55xrireFB31*tgkOR7KBWw9o2GsrLN4jWj3gFCjFGvY1ZOrscsGQLG9bK9SpdirwTNhRnXmyze4W6sf*kY4fjWyxFnO9dnRkrZ5K8ImHmy!4LuXK5n3PPWIRkborzvGvHmwqIr0m8YkbDeCvy!LH*rkrT30m6VQXAdBc5fC3a2V7A5iDk1HL!4lLBDwFGdHwAkmjDN5SbwTM1T88OkVz7*gDNmovVkEsblLn830gp6UZAIMNgzU!Uqx58*5g74fPPjrDb3aonlM4YoYnsa9qWBH!xcxbMr*3M315KR1jNmDnaxXQLddnPPASIBPPVSBNpfh5R95Il3JhQcJsXQcqYV9Nqtv!UuXwPAGvIM!96c!9odWbN*y044fVuNv4JEQdevZxz390NZXc*mEgM1ih8T1C4jzl5Ekx3GoB8bTt!hA6x
Source: global traffic HTTP traffic detected: GET /ResetPassword.aspx?wreply=https://outlook.microsoftdrive.net/oauth20_authorize.srf%3fusername%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26username%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26uaid%3d00e9a5826b7242fcab290dcb0f997eea%26contextid%3dCF56398155830DEE%26opid%3dFFBF27048DB0CE85%26bk%3d1711656100&id=38936&uiflavor=web&client_id=1E00004040979A&uaid=00e9a5826b7242fcab290dcb0f997eea&mkt=EN-US&lc=1033&bk=1711656100 HTTP/1.1Host: account.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://outlook.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ
Source: global traffic HTTP traffic detected: GET /s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js HTTP/1.1Host: account.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://account.microsoftdrive.net/ResetPassword.aspx?wreply=https://outlook.microsoftdrive.net/oauth20_authorize.srf%3fusername%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26username%3dfake%2540fake.com%26client_id%3d4765445b-32c6-49b0-83e6-1d93765276ca%26uaid%3d00e9a5826b7242fcab290dcb0f997eea%26contextid%3dCF56398155830DEE%26opid%3dFFBF27048DB0CE85%26bk%3d1711656100&id=38936&uiflavor=web&client_id=1E00004040979A&uaid=00e9a5826b7242fcab290dcb0f997eea&mkt=EN-US&lc=1033&bk=1711656100Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; mkt=en-US; mkt1=en-US; amsc=leOycBXdOmkiX6xz/nZ59WlDQNTCaqdwhRqSSnVbXiYlN4mqsdmT8+u8cs4KjwMsAkOSRr+bQb6WFGcQ3JpU4ZW/gVnExn09Jm7LRrhaC2eb7AhvKvVGZsW75HYGLvWpGRRHZktgNTychnBcfnaXQ919LcFkfOCJRXgwc4hWnqnamVIJQJtFj9aKqOc1oyFm7zE3ajyxB0GrK9kOdre/gFg7055GY0OcMfuxPOKwEWQlQ3pU2blXRqrVhhdP++U04fLXlQjp4wZD6gJamFKshMFTD/N1qAOqmWignZw4yuc7aOQVr2UAPfJnC1YRMCjI:2:3c
Source: global traffic HTTP traffic detected: GET /shared/5/js/reset-password-signinname_en_8qvvLKBP0Aes1nPeyZ0lbw2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://account.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/chunks/oneds-analytics-js_c53074e74ebeb8e140d6_en.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://account.microsoftdrive.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://account.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/microsoft_logo_ee5c8d9fb6248c938fd0.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/5/images/2_bc3d32a696895f78c19d.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://account.microsoftdrive.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/favicon.ico?v=2 HTTP/1.1Host: acctcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216 HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://outlook.microsoftdrive.net/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2foffice.microsoftdrive.net%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2foffice.microsoftdrive.net%2flandingv2&response_type=code+id_token&state=i_z2dSfn2O_DY_WHuuOIP0hyPJy-yexTRztPbbMu2UHf8_7rW1gwjcFHsu4VIPsIvj7-u4Xh3NQh6jxspXem4FAPoLNAMsbBgw9m6ByGMaZ9FgZbTMe2bfZMKVyXsT--BkjgYDyNv_weUZ61chxDC9J796La5e_JSvHfRMAVGB6_ZW11d7LPJmSL8n0FBfR8Y3k9NNLs8HoR4HL1b1kMUPmsk4d0WxJHtl_XKvnkVbp7r5pZKJ66ETJ9ZgnPFFd5tByCX19NSIOkljbMaq7DTg&response_mode=form_post&nonce=638472528560914311.YjAyZTcxNTctOGFkNy00ODE0LTlhMmItNTRlYjczMzZiOWQ2MWNjZjhmOTgtNmI5My00ZDA1LTgwYWItMWI4ZDM1YmFmMjE5&x-client-SKU=ID_NET6_0&x-client-Ver=7.3.1.0&uaid=00e9a5826b7242fcab290dcb0f997eea&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAADnfolhJpSnRYB1SVj-Hgd8vfRMTk6EIlxlLZO2w75-LQ7DPJdqB_O-fTENNV3gC5lYblhwfJ9HHhXc7U68wdfQT5BRSNmKOcM5dy51LVN4GDMyyuEadSWFRBygdxTUasuCFvX98RACj0bq91S57gQ7xOKFzCFAZ_TqNTMSbXJEOn5iNnOqgXV1TYSO5j8PNDgdohBJHeMTLabmGUmKI3RVNBgf_-qHzIz-0nKEikrzUCAA&jshs=0&username=fake%40fake.com&login_hint=fake%40fake.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; MSPRequ=id=N&lt=1711656076&co=0; uaid=00e9a5826b7242fcab290dcb0f997eea; MSCC=24.199.122.77-US; MicrosoftApplicationsTelemetryDeviceId=b048d8bf-ce90-4429-b8eb-25c40a005895; MSFPC=GUID=d0b2fc3962f4466ea3c271075e9ddc23&HASH=d0b2&LV=202403&V=4&LU=1711656068806; MSPOK=$uuid-2aff93e0-bf8a-46d7-b317-64bff0d2b9ef$uuid-eef7845f-37df-4048-858a-4b6ee4ca05df; OParams=11O.Dt*a9bQCXB8aUxdfVKRoMJlFhU*XiQ2Sqda*okJKNddTWjrIB7c43RdkU1Xhw2kzK6AkIdzb8TKFvoX4!nMK!oA3bBeoOt*I*ABgezD2dHSYtMdV5kTVEZSake!sKyvl1xrThQYUAAhz3WzWoegSBZf*XuWWHsGmjhH45bGKwQcgX9CQHSuHpT*!hLJBb1TaHCIe55zxMKi2VkvZcYijcZorbpcf37olUDTnlOFHoUwjaATk9ICt29lppwJpTNHMFNYDieX8FeFNkEiM*pyhcwnXlVDaAZI9tUMh6SeH5!prrN!WNXhaMepQ8S5osMDR6pLeDjwe
Source: global traffic HTTP traffic detected: GET /s/7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7.js HTTP/1.1Host: outlook.microsoftdrive.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://outlook.microsoftdrive.net/ppsecure/post.srf?username=fake%40fake.com&client_id=4765445b-32c6-49b0-83e6-1d93765276ca&contextid=CF56398155830DEE&opid=FFBF27048DB0CE85&bk=1711656076&uaid=00e9a5826b7242fcab290dcb0f997eea&pid=15216Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 820e-55ca=7b478a3dbed8a6a8bede5addeb1e9b5ca4b3d9007b15aa5fc6416adc8494cfd7; MUID=16222FC8972B6C9813553B9896676DBB; cf_clearance=rB3acC84Kj25Cc8QmdliJUiceUW3q.fd_KJDWwX.i58-1711656061-1.0.1.1-rxsfmPyKM7dJSzUJWlzqcRBXTon4VocLZIoxnC5DKY5hhtjqnJA7l2_SS1vtqGrr.e0JVRH5hflYYfMwsomXVQ; MSPRequ=id=N&lt=1711656076&co=0; uaid=00e9a5826b7242fcab290dcb0f997eea; MSCC=24.199.122.77-US; MicrosoftApplicationsTelemetryDeviceId=b048d8bf-ce90-4429-b8eb-25c40a005895; MSFPC=GUID=d0b2fc3962f4466ea3c271075e9ddc23&HASH=d0b2&LV=202403&V=4&LU=1711656068806; ai_session=pjtiXu+s/MgL8w3E1xd2ym|1711656077451|1711656100483; mkt=en-US; mkt1=en-US; amsc=leOycBXdOmkiX6xz/nZ59WlDQNTCaqdwhRqSSnVbXiYlN4mqsdmT8+u8cs4KjwMsAkOSRr+bQb6WFGcQ3JpU4ZW/gVnExn09Jm7LRrhaC2eb7AhvKvVGZsW75HYGLvWpGRRHZktgNTychnBcfnaXQ919LcFkfOCJRXgwc4hWnqnamVIJQJtFj9aKqOc1oyFm7zE3ajyxB0GrK9kOdre/gFg7055GY0OcMfuxPOKwEWQlQ3pU2blXRqrVhhdP++U04fLXlQjp4wZD6gJamFKshMFTD/N1qAOqmWignZw4yuc7aOQVr2UAPfJnC1YRMCjI:2:3c; MSPOK=$uuid-2aff93e0-bf8a-46d7-b317-64bff0d2b9ef$uuid-eef7845f-37df-4048-858a-4b6ee4ca05df$uuid-5edd518e-acf9-4f3f-8322-8e670af70995; OParams=11O.DqWx1RyYWlScAfTCs5EU7X36cqwZ*i!nwZPkQ054e!ds45m7!OLhSGlSftUelHThbDh84sDkVV8XmbkxsU!mSmXBidF2ylFVc*c2Buw2wHJg0GxoxnAc0YZtnq2RilID9rmuvH7ncXSlDmT5XRyOhhVdcgsbtSWo6rH5m!ylPKDIR9iUyjbRnwQixdr9Ql!qxyoks7mQLFCNkJQ6eswSdcPr83JzOSkdzLzYtIEzUrf2qTvXEnmqGtDbGxlTxnUeEnquRpFoaTqD8EckdQrJTXgeJ9QhJKi7lD0j8E6hYmSsFsAcqRsewQ5z1YWxyK3cXV4QiABIsbi4BxhlWhJuUxJ5RgU7EYG7Bb3zM*XOEUY393Wdsr!lexNncEI!GQLsYvn5Xg6*bkmMvU21Z8YpwXHWT9GFSkgL!lOxma0Ea5!WU4Av5!gqQk0Gp5nIZjwZtHYEEZKm1boz9G2WyY38nKMkMM22B9GlLXtxKWLWzTN6bkT1quGYkmOueR0IPRXO!CJqQTy56yTQ4MwjyRuBLBp8xkvsgmBnvSC69z3GsIsauPLOWipHn8xSt6MuM9TylknPLTUNQm7xxaLihLH*S2f9iVXJxTrl4XACjYZ30joMO676st6k7UYW*xtQDTd6kEVAW50gaWxZN!ikwhRq4Jmek8W5WzN13zMk7evquHKiUDdMyAqpJudxzkNEVg3v1RImNKt92aQUacBgSjEJiL0!V4qS4gA87zniVtzZd6NpvcSGD1XRnYql*p*koEt8LXBGR4Om*RjZXwkq*GgQG4eIT8DKPtnL*9PSpANZk0FPO6aCpdr*8ojtldEBq5eh2L5pCaVGUx4YrhYHcgP89I5cqf4GuF7vFav6eGIB0dfcXfkj!wlIV5sM*uuUxD7GlSA595O!HB9ViGZFydA9B4DIVHLDLMK5kznXFW8Q4wMg0B2*gz*6tViurVrhvX*LZq!PIy0quix2f5wuopgXkDcimfZAOULGJi!Zyh1CpNTiZXsBmguD0nm*EXD2NaXK!*PNGbR*jsK4tmghrOAm1SPcBPl6GBzXpBgqwi7QScR737M26Qyve2MWHxJH08r
Source: unknown DNS traffic detected: queries for: app.frame.io
Source: unknown HTTP traffic detected: POST /v1/events HTTP/1.1Host: reporting-api-collector.sandbox.frame.ioConnection: keep-aliveContent-Length: 1107Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_144.1.dr String found in binary or memory: http://feross.org
Source: chromecache_105.1.dr String found in binary or memory: http://fusejs.io)
Source: chromecache_129.1.dr String found in binary or memory: http://google.com/analytics
Source: chromecache_129.1.dr String found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_105.1.dr String found in binary or memory: http://kiro.me)
Source: chromecache_107.1.dr, chromecache_125.1.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_129.1.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_107.1.dr, chromecache_125.1.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_129.1.dr String found in binary or memory: http://www.tunnckocore.tk)
Source: chromecache_106.1.dr String found in binary or memory: https://g418758d79256186a78df9ce0a15fxc.pages.dev/)
Source: chromecache_144.1.dr, chromecache_113.1.dr, chromecache_107.1.dr, chromecache_125.1.dr, chromecache_132.1.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_129.1.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_129.1.dr String found in binary or memory: https://github.com/regexps/hex-color-regex
Source: chromecache_129.1.dr String found in binary or memory: https://github.com/tunnckoCore/is-hexcolor
Source: chromecache_105.1.dr String found in binary or memory: https://jquery.com/
Source: chromecache_105.1.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_105.1.dr String found in binary or memory: https://js.foundation/
Source: chromecache_105.1.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_129.1.dr String found in binary or memory: https://static-assets.frame.io/onboarding/collab-cta-bg%402x.jpg
Source: chromecache_133.1.dr String found in binary or memory: https://www.dropbox.com/static/api/2/dropins.js
Source: chromecache_129.1.dr String found in binary or memory: https://www.google.com/analytics/tag-manager/
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49830
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49829
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49705
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49704
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49702
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49830 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49702 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49829 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49704 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49705 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.51.58.94:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49735 version: TLS 1.2

System Summary

barindex
Source: Ark-La-Tex Proposal.pdf.crdownload.0.dr Static PDF information: Image stream: 34
Source: c24daccc-2334-4241-8c74-9ee6edc0bf41.tmp.0.dr Static PDF information: Image stream: 34
Source: ba2e6d72-f584-414b-b66a-c2f300595cb8.tmp.0.dr Static PDF information: Image stream: 34
Source: chromecache_106.1.dr Static PDF information: Image stream: 34
Source: classification engine Classification label: mal80.phis.win@23/103@46/21
Source: chromecache_106.1.dr Initial sample: https://g418758d79256186a78df9ce0a15fxc.pages.dev/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-invite
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=1828,i,7501742949426219933,12902800532936852538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=1828,i,7501742949426219933,12902800532936852538,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 106
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 106 Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs