Windows Analysis Report
https://1drv.ms/o/s!AhT23e1MofOfpnjbpE9m51fOcII5?e=K3DPPG

Overview

General Information

Sample URL: https://1drv.ms/o/s!AhT23e1MofOfpnjbpE9m51fOcII5?e=K3DPPG
Analysis ID: 1426624
Infos:

Detection

HtmlDropper, HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Html Dropper
Yara detected HtmlPhish10
Performs DNS queries to domains with low reputation
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found

Classification

Phishing

barindex
Source: Yara match File source: 7.10.pages.csv, type: HTML
Source: Yara match File source: 6.8.pages.csv, type: HTML
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a Matcher: Template: microsoft matched
Source: Chrome DOM: 4.6 OCR Text: : Verifying.. CLOUDFLARE Microsoft
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP Parser: Number of links: 0
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP Parser: Number of links: 0
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normal HTTP Parser: Base64 decoded: http://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normal
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP Parser: Title: 6cde0b59deedb00b95b35dbde2293f8d661e52e8628fb does not match URL
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP Parser: Title: 6cde0b59deedb00b95b35dbde2293f8d661e52e8628fb does not match URL
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP Parser: Invalid link: get a new Microsoft account
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP Parser: Invalid link: get a new Microsoft account
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normal HTTP Parser: No favicon
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP Parser: No favicon
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP Parser: No favicon
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP Parser: No <meta name="author".. found
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP Parser: No <meta name="author".. found
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP Parser: No <meta name="copyright".. found
Source: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: Binary string: d(64967);this.Le||(null!==this.nib&&(w.a.removeHandler(window.self,"scroll",this.nib),w.a.removeHandler(window.self,"resize",this.$rc),this.$rc=this.nib=null),X.la&&X.la.gB&&this.p4&&this.Bi&&X.la.gB.Kr(this.p4,this.Bi),this.hd=this.Zm=this.Bi=null,this.nXa&&this.nXa.BUd&&this.nXa.vJd(),this.nXa=null,this.Ab&&G.a.xAa(this.Ab)&&this.iz(this.vB),this.rz=this.mv=this.L$=this.v_a=this._body=this.gh=this.Gma=this.p4=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.Ab=this.Pdb=this.vB=null,L.KE=null, source: chromecache_244.2.dr
Source: Binary string: this.vB.className="WACDialogOuterContainer";this.Pdb=this.gh.createElement("div");this.Pdb.id=this.eh("WACDialogInnerContainer");this.Pdb.className="WACDialogInnerContainer";this.Ab=this.gh.createElement("div");this.Ab.id=this.eh("WACDialogPanel");this.Ab.className=X.la&&X.la.Ra.LG?"MLRVisualRefresh "+this.jFe:this.jFe;this.Pgc&&(this.Ab.className+=" FullDocumentPanel");X.i0e?this.Ab.setAttribute(P.a.Ac,P.a.Wtc):this.Ab.setAttribute(P.a.Ac,P.a.Lwd);this.Ab.setAttribute(P.a.yR,this.eh("WACDialogTitleText")); source: chromecache_244.2.dr
Source: Binary string: (this.Sf.close(),this.Sf=null)}static get instance(){return Oa.xa||(Oa.xa=new Oa(()=>f.a.instance.Aa("Common.Interface.IEditNotificationManager")))}static get rRf(){return Oa.sfb||(Oa.sfb=f.a.instance.resolve("Wonca.KickoutExecutor"))}}Oa.xa=null;Oa.sfb=null;(0,T.a)(Oa,"WordAutoSaveOperation",null,[]);class Na extends S.a{constructor(Aa,Va,sb,vb,Tb,Lb,Hb,ac,Jb,hb,ec,lc,Uc,Vb,qa,tb,Mb,Yb,Ub,nc){super();this.VU=null;this.$Ee=new F.a;this.Le=this.l5=!1;this.pDb=0;this.UU=[];this.Gjc=!1;this.JNe="";this.kOe= source: chromecache_244.2.dr
Source: Binary string: da.firstChild):this.L$.insertBefore(this.vB,this.L$.firstChild)}else this.L$.insertBefore(this.vB,this.L$.firstChild);this.vB.appendChild(this.Pdb);this.Pdb.appendChild(this.Ab);this.nib||(this.nib=this.Ksj,this.$rc=(0,k.a)(this,this.Poe,"sizeFix"),w.a.addHandler(window.self,"scroll",this.nib),w.a.addHandler(window.self,"resize",this.$rc));this.Bi=new B(this.Ab);X.la&&X.la.gB.In(this.p4,this.Bi);L.POb()&&this.Khj()}QRc(X,da){const ba=this.gh.createElement("button");this.CGa[X]=ba;ba.id=this.eh(da); source: chromecache_244.2.dr
Source: Binary string: (this.yu=f.a.instance.Aa("Box4.ITypingProcessManager"))}get E6(){return this.pDb}get jT(){return this.aWg}get V7(){return!this.jgb.kVb}K9b(Aa){this.jgb.kVb=!Aa}get lN(){return this.bY}get PBd(){return this.Mfc}Up(Aa,Va,sb){sb=void 0===sb?null:sb;const vb=new F.a;vb.add((new Date).toISOString());vb.add(Aa);vb.add(Va);sb&&vb.add(sb);Aa=vb.toArray().join("|");this.$Ee.add(String.format("[{0}]",Aa))}Lgg(){this.Up("logRetrvl","call",this.lN);return this.$Ee.toArray().join("")}w6b(Aa){this.VA.B5a(Aa,sa.b(Aa.RevisionList[0].BaseId), source: chromecache_244.2.dr
Source: Binary string: null;this.o_a=t;this.pdb=-1;this.Agc=0;this.xgc=0<t.B1.length?t.B1[0]:w.empty}moveNext(){this.pdb++;this.pdb===this.xgc.Yob?(this.my=this.o_a.pda[this.Agc++],this.pdb=this.xgc.T4a-1,this.xgc=this.Agc<this.o_a.b8a?this.o_a.B1[this.Agc]:w.empty):this.my=this.pdb<this.o_a.RY.length?this.o_a.RY[this.pdb]:null;return!!this.current}reset(){this.pdb=-1;this.Agc=0;this.my=null;this.xgc=0<this.o_a.B1.length?this.o_a.B1[0]:w.empty}get current(){return this.my}$u(){throw Error.notImplemented();}}(0,T.a)(F,"TableRowOrCellMixedContextIterator", source: chromecache_244.2.dr
Source: Binary string: if(0<(this.enabled&1)){if(!Aa)return this.jT.event(-4),!1;if(this.wn())return this.pDb=Va,Aa=this.MSd(),this.jT.event(Aa?8:-3),!Aa}if(!Aa)return this.pDb=Va,this.jT.event(-1),!1;if(0<(this.enabled&2)&&this.Qqi()){if(!this.a5a())return this.jT.event(-1),!1;Aa=this.MSd();this.jT.event(Aa?7:-3);return!Aa}this.sq.$W();this.jT.event(-2);return!1}get eYd(){return!this.wn()&&(!this.aB||""===this.aB)}WEf(){return this.sq.LBa()}hTd(){let Aa;Aa=this.pDb;if(this.hvc&&this.V7&&this.elb&&this.eH){const Va=this.eH.fve()? source: chromecache_244.2.dr
Source: Binary string: null}vxc(a,c){this.pii();var n=Object.assign(new dg,{wf:a.wf});n=new HE.a(n,this.PDb,null);n.dataSource=a.dataSource;if(!n.S7e(a.NKc,null))throw Error.create("Jewel could not be built");if(a=n.Xy)a.Dr=c,a.ARc();return a}pii(){this.PDb=cd.a.createElement("div");this.PDb.id="jewelcontainer";this.PDb.className="cui-jewel-container";this.PDb.style.display="block"}}(0,S.a)(VC,"LegacyFileMenuFactory",null,[1147]);class ju{constructor(a,c,n){this.Tac=a;this.WLe=this.Tac.qCa;this.sOc=d.a.instance.Aa("Common.IOfficeTrialExperience"); source: chromecache_273.2.dr
Source: Binary string: appChrome.api.dispatch(Q));return 32};u.AFrameworkApplication.sa.na(Pa.a.oca,Zb.a.frame,this.Qdj)}k0d(){appChrome.api.dispatch(appChrome.actions.updateFileMenuExpandedValue(!0))}GW(){}ARc(){}LGd(){}}(0,S.a)(zf,"ReactFileMenu",null,[1068]);class fA{vxc(){const a=new zf,c=[];c.push(appChrome.actions.updateFileMenuExpandedValue(!1));c.push(appChrome.actions.updateFileMenuDisabledValue(!1));appChrome.api.dispatch(c);return a}}(0,S.a)(fA,"ReactFileMenuFactory",null,[1147]);var HE=V(24363);class VC{constructor(){this.PDb= source: chromecache_273.2.dr
Source: Binary string: void 0===aa?!1:aa;super(document.createElement("div"));this.Pgc=this._id=null;this.jFe="WACDialogPanel";this.Mlc=this.L$=this.v_a=this._body=this.Gma=this.p4=this.rl=this.Ab=this.Pdb=this.vB=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.$rc=this.nib=this.nXa=this.Bi=this.hd=this.Zm=this.Vs=this.n0=this.SD=this.Xwa=null;this.xmc="OK";this.Hma="Cancel";this.iDe="Close";this.Xsd="Yes";this.Wid="No";this.$Ue="Retry";this.USe="Permanently Delete";this.qWe="Share and notify";this.Acb="Action";this.chb= source: chromecache_244.2.dr
Source: Binary string: "HandleVisibilityChange IsAppHidden {0}, ReplicatedWhileHidden {1}",2===Va.newState,this.eUc),2!==Va.newState&&this.eUc&&(this.eUc=!1,this.sq.yqf(),this.qY.NW()))}$og(){return B.AFrameworkApplication.$.getBooleanFeatureGate("Microsoft.Office.OneNoteOnline.ONOReplicateEarlyWhenVisibleAgain",!1)}get Icc(){return this.wsd}set Icc(Aa){this.wsd=Aa}b5a(){this.pDb=K.AReplicationScheduler.WNc;if(this.pc&&2===this.pc.status)return this.jT.event(-3),!0;if(this.Le||this.l5)return this.jT.event(1),!1;if(this.NBe&& source: chromecache_244.2.dr

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: corporateproposaldoc.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: corporateproposaldoc.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: corporateproposaldoc.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: corporateproposaldoc.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: corporateproposaldoc.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exe DNS query: corporateproposaldoc.xyz
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.0.175.74
Source: unknown TCP traffic detected without corresponding DNS query: 23.0.175.74
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /o/s!AhT23e1MofOfpnjbpE9m51fOcII5?e=K3DPPG HTTP/1.1Host: 1drv.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /redir?resid=9FF3A14CEDDDF614!4984&authkey=!ANukT2bnV85wgjk&ithint=onenote&e=K3DPPG HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /edit?id=9FF3A14CEDDDF614!4984&resid=9FF3A14CEDDDF614!4984&ithint=onenote&authkey=!ANukT2bnV85wgjk&wdo=2&cid=9ff3a14cedddf614 HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: E=P:UPFp5P9d3Ig=:Y6S+2JP2Eaa+cmPdyJ5Npk4Jp3G0NbD6i2IYMdWHtqE=:F; xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; xidseq=1
Source: global traffic HTTP traffic detected: GET /view.aspx?resid=9FF3A14CEDDDF614%214984&authkey=!ANukT2bnV85wgjk HTTP/1.1Host: onedrive.live.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; E=P:Dmi35P9d3Ig=:dPSVv8Fk3XUwBtboIZtI6ljDkjUDSFsIqWzAUSsyOq0=:F; xidseq=2; wla42=
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /wise-m/owl/5mttl/production/50/manifest.js HTTP/1.1Host: wise-m.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wise/owl/owl.slim.b110dc4a414c0968d6d0.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /wise/owl/onenote-boot.89ef928344c1976005d5.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: SN3PEPF000091CFX-OfficeVersion: 16.0.17520.41003X-Key: mkFfhjYHGn1rdahFQ+X2TZYyDru4pUyq03upBXXIcnM=;/51Vp9xUXKUcAzl26s/G72waKiKPAYRrwwz4VFW9Dfw=,638488600906450955X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: 4wD4eXMx45MoQJT-vYhwGLbzPtokXA9MulA64uV1AVpC1V4E-R7bgZemSDuPJrtiw3Q4c-H9woWt-7cA0r6UOFdJ8xcz_JuDhvrnql5BBmYRHt-8MX5PIG0_MAPHIPDaz1u83SsA3lpyz7IeqM161V2QX-UserSessionId: 21bef045-1069-4616-8b2a-cc01931331e4X-AccessTokenTtl: 1713695285510sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS6Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=evClK2E6y0CwFaA3uX954g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F9FF3A14CEDDDF614!4984&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713263278937&jsapi=1&jsapiver=v1&newsession=1&corrid=21bef045-1069-4616-8b2a-cc01931331e4&usid=21bef045-1069-4616-8b2a-cc01931331e4&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-WacFrontEnd: SN3PEPF000091CFX-OfficeVersion: 16.0.17520.41003X-Key: mkFfhjYHGn1rdahFQ+X2TZYyDru4pUyq03upBXXIcnM=;/51Vp9xUXKUcAzl26s/G72waKiKPAYRrwwz4VFW9Dfw=,638488600906450955X-WacUserAgent: MSWACONSyncX-Requested-With: XMLHttpRequestX-xhr: 1sec-ch-ua-platform: "Windows"haep: 3X-AccessToken: 4wD4eXMx45MoQJT-vYhwGLbzPtokXA9MulA64uV1AVpC1V4E-R7bgZemSDuPJrtiw3Q4c-H9woWt-7cA0r6UOFdJ8xcz_JuDhvrnql5BBmYRHt-8MX5PIG0_MAPHIPDaz1u83SsA3lpyz7IeqM161V2QX-UserSessionId: 21bef045-1069-4616-8b2a-cc01931331e4X-AccessTokenTtl: 1713695285510sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-UserType: WOPIX-IsCoauthSession: trueX-WacCluster: PUS6Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=evClK2E6y0CwFaA3uX954g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F9FF3A14CEDDDF614!4984&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713263278937&jsapi=1&jsapiver=v1&newsession=1&corrid=21bef045-1069-4616-8b2a-cc01931331e4&usid=21bef045-1069-4616-8b2a-cc01931331e4&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/OneNoteS2SHandler.ashx?action=educationuser&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F9FF3A14CEDDDF614%214984&access_token=4wD4eXMx45MoQJT%2DvYhwGLbzPtokXA9MulA64uV1AVpC1V4E%2DR7bgZemSDuPJrtiw3Q4c%2DH9woWt%2D7cA0r6UOFdJ8xcz%5FJuDhvrnql5BBmYRHt%2D8MX5PIG0%5FMAPHIPDaz1u83SsA3lpyz7IeqM161V2Q&access_token_ttl=1713695285510 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /wise/owl/owl.handlers.054e9fb37698a01fb01c.js HTTP/1.1Host: wise.public.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onedrive.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/App_Scripts/Acl/Acl1033.js HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=evClK2E6y0CwFaA3uX954g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F9FF3A14CEDDDF614!4984&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713263278937&jsapi=1&jsapiver=v1&newsession=1&corrid=21bef045-1069-4616-8b2a-cc01931331e4&usid=21bef045-1069-4616-8b2a-cc01931331e4&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/error/error.html?aspxerrorpath=/o/null&DataUrlEnabled=true HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=21bef045-1069-4616-8b2a-cc01931331e4&build=16.0.17520.41003&waccluster=PUS6 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713263300695_0.6232831789404256
Source: global traffic HTTP traffic detected: GET /files/fabric-cdn-prod_20240129.001/assets/icons/fabric-icons-a13498cf.woff HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://onenote.officeapps.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fwopi%2Eonedrive%2Ecom%2Fwopi%2Ffolders%2F9FF3A14CEDDDF614%214984&access_token=4wD4eXMx45MoQJT%2DvYhwGLbzPtokXA9MulA64uV1AVpC1V4E%2DR7bgZemSDuPJrtiw3Q4c%2DH9woWt%2D7cA0r6UOFdJ8xcz%5FJuDhvrnql5BBmYRHt%2D8MX5PIG0%5FMAPHIPDaz1u83SsA3lpyz7IeqM161V2Q&access_token_ttl=1713695285510 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"haep: 3X-WacFrontEnd: SN3PEPF000091CFX-UserSessionId: 21bef045-1069-4616-8b2a-cc01931331e4sec-ch-ua-mobile: ?0X-OfficeVersion: 16.0.17520.41003X-Key: mkFfhjYHGn1rdahFQ+X2TZYyDru4pUyq03upBXXIcnM=;/51Vp9xUXKUcAzl26s/G72waKiKPAYRrwwz4VFW9Dfw=,638488600906450955X-WacUserAgent: MSWACONSyncUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36X-Requested-With: XMLHttpRequestX-UserType: WOPIX-xhr: 1X-IsCoauthSession: trueX-WacCluster: PUS6sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onenote.officeapps.live.com/o/onenoteframe.aspx?edit=0&ui=en-US&rs=en-US&hid=evClK2E6y0CwFaA3uX954g.0.0&wopisrc=https%3A%2F%2Fwopi.onedrive.com%2Fwopi%2Ffolders%2F9FF3A14CEDDDF614!4984&sc=host%3D%26qt%3DDefault&wdp=7&uih=onedrivecom&dchat=1&mscc=1&wdorigin=Other&wdhostclicktime=1713263278937&jsapi=1&jsapiver=v1&newsession=1&corrid=21bef045-1069-4616-8b2a-cc01931331e4&usid=21bef045-1069-4616-8b2a-cc01931331e4&sftc=1&sams=1&cac=1&mtf=1&sfp=1&hch=1&hwfh=1&uihit=editaspx&muv=1&wdredirectionreason=Force_SingleStepBootAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713263300695_0.6232831789404256
Source: global traffic HTTP traffic detected: GET /admincenter/admin-main/2024.4.8.3/floodgate.en.bundle.js HTTP/1.1Host: res.cdn.office.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /officeaddins/learningtools/?et= HTTP/1.1Host: www.onenote.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://onenote.officeapps.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /officeaddins/RemoteUls.ashx HTTP/1.1Host: www.onenote.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/style.css HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920
Source: global traffic HTTP traffic detected: GET /captcha/logo.svg HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/bcc5fb0a8815/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /captcha/logo.svg HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=87537d58293f7bb8 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /suite/RemoteTelemetry.ashx?usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: common.online.office.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PUS3-ARRAffinity=9ccaec56572a8b7a5f377d2c61fbf75cf07813bf3d9d2d6e83972b59ad8525fd
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87537d58293f7bb8/1713263319241/kMUEIbS_6ToTJax HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1096275899:1713259939:pd8UMKe-ANBRUurYk5dFYCdiOE38or8NtkDnndkKAMA/87537d58293f7bb8/41ff6959d037669 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=21bef045-1069-4616-8b2a-cc01931331e4&build=20240409.7 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/87537d58293f7bb8/1713263319241/f792422e80410ebff33cb421af428edba60a26280770c44b29c8cdb929ac9a99/I-usLOGNNAHuHin HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/c6koa/0x4AAAAAAAXRDNXjReOh4FXN/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/87537d58293f7bb8/1713263319241/kMUEIbS_6ToTJax HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/AppSettingsHandler.ashx?app=OneNote&usid=21bef045-1069-4616-8b2a-cc01931331e4&build=20240409.7 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713263300695_0.6232831789404256
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1096275899:1713259939:pd8UMKe-ANBRUurYk5dFYCdiOE38or8NtkDnndkKAMA/87537d58293f7bb8/41ff6959d037669 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /o/RemoteTelemetry.ashx?usid=21bef045-1069-4616-8b2a-cc01931331e4&build=16.0.17520.41003&waccluster=PUS6 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713263300695_0.6232831789404256
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1096275899:1713259939:pd8UMKe-ANBRUurYk5dFYCdiOE38or8NtkDnndkKAMA/87537d58293f7bb8/41ff6959d037669 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/rc/87537d58293f7bb8 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /CAPYXA0aEFEWFVRaDJQdFVt HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bba HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://corporateproposaldoc.xyz/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /jq/9699e1aa3911e1956621a28a782aec67661e52e7cddd9 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /boot/9699e1aa3911e1956621a28a782aec67661e52e7cdddd HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /js/9699e1aa3911e1956621a28a782aec67661e52e7cddde HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291a HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /jq/9699e1aa3911e1956621a28a782aec67661e52e916a38 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /boot/9699e1aa3911e1956621a28a782aec67661e52e916a3c HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /js/9699e1aa3911e1956621a28a782aec67661e52e916a3d HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /APP-9699e1aa3911e1956621a28a782aec67661e52e95b015/9699e1aa3911e1956621a28a782aec67661e52e95b017 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /x/9699e1aa3911e1956621a28a782aec67661e52e95b01c HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /o/9699e1aa3911e1956621a28a782aec67661e52e95b03e HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e725bb9LOGd41d8cd98f00b204e9800998ecf8427e661e52e725bbaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /x/9699e1aa3911e1956621a28a782aec67661e52e95b01c HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /o/9699e1aa3911e1956621a28a782aec67661e52e95b03e HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /o/RemoteUls.ashx?build=16.0.17520.41003&waccluster=PUS6&usid=21bef045-1069-4616-8b2a-cc01931331e4 HTTP/1.1Host: usc-onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3
Source: global traffic HTTP traffic detected: GET /APP-09999e4d9783be176fbc1139285c65a4661e52ed84f5c/09999e4d9783be176fbc1139285c65a4661e52ed84f5d HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /o/09999e4d9783be176fbc1139285c65a4661e52ed84fcf HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /x/09999e4d9783be176fbc1139285c65a4661e52ed84f62 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://corporateproposaldoc.xyz/d41d8cd98f00b204e9800998ecf8427e661e52e862919LOGd41d8cd98f00b204e9800998ecf8427e661e52e86291aAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /o/09999e4d9783be176fbc1139285c65a4661e52ed84fcf HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /x/09999e4d9783be176fbc1139285c65a4661e52ed84f62 HTTP/1.1Host: corporateproposaldoc.xyzConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=fefea805a1c0786e1592fc291613c920; cf_clearance=kEloz392AZUrufkS2i3qmSn4hX6wfm.c33_GH5ZY0UA-1713263333-1.0.1.1-QQwfVS.pZamjQgS_U3SGS9YdzKIm2AMgV5Mpd0dBlukwpsHxTe4VKTLuIMh2VWdFy1WWkvsdsGfpzTOe5g5yPQ
Source: global traffic HTTP traffic detected: GET /o/OneNote.ashx?perfTag=GetChanges_2 HTTP/1.1Host: onenote.officeapps.live.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: xid=dd11d930-0779-415c-af03-df7e8319d0ca&&ODSP-ODWEB-ODCF&144; wla42=; E=P:9S0a5v9d3Ig=:fhtqYJiDPIAtgXDb3pTaqMv5U+dPX9Jfb5mRpnBSCyg=:F; xidseq=3; BIGipCookie=000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000; ShCLSessionID=1713263300695_0.6232831789404256
Source: unknown DNS traffic detected: queries for: 1drv.ms
Source: unknown HTTP traffic detected: POST /suite/RemoteUls.ashx?usid=21bef045-1069-4616-8b2a-cc01931331e4&officeserverversion=20240409.7 HTTP/1.1Host: common.online.office.comConnection: keep-aliveContent-Length: 693sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://onedrive.live.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://onedrive.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: f50d3c3e-749a-4cc9-8456-a812fd4648abX-UserSessionId: f50d3c3e-749a-4cc9-8456-a812fd4648abStrict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF0001A282X-OfficeVersion: 16.0.17520.41003X-OfficeCluster: PUS13X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF0001A282X-WacFrontEnd: BL6PEPF0001A282X-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: A03A3389208B492E8C22F5B2AA3F1B71 Ref B: ATL331000107011 Ref C: 2024-04-16T10:28:17ZDate: Tue, 16 Apr 2024 10:28:17 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenCache-Control: privateContent-Length: 1233Content-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 36d5c22a-2f44-4eb9-87fb-ef93166659d8X-UserSessionId: 21bef045-1069-4616-8b2a-cc01931331e4Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: SN3PEPF000091CEX-OfficeVersion: 16.0.17520.41003X-OfficeCluster: PUS6X-Partitioning-Enabled: trueX-OFFICEFD: SN3PEPF000091CEX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetestX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetestX-MSEdge-Ref: Ref A: FEF1C5D321124A0385089AC203DD8B25 Ref B: ATL331000107051 Ref C: 2024-04-16T10:28:24ZDate: Tue, 16 Apr 2024 10:28:23 GMTConnection: close
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 10:28:57 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: MISSReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MsA944beg7UvlZkvpwbCiad4Yg8ClsKnOKCTOCO%2BprrzvfV0IA9TVBP1G4LZG4%2BPLsj%2FA%2ByJlHlKH42o4ax80%2Fbe1C1XdNn0BxNzHecF%2B217iSVtUwnq%2BqL9Q0wHRyUW5zocRR7Gm%2B%2B4luw%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87537dd248187bca-ATLalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 503 Service UnavailableCache-Control: privateTransfer-Encoding: chunkedContent-Type: text/htmlP3P: CP="CAO DSP COR ADMa DEV CONi TELi CUR PSA PSD TAI IVDi OUR SAMi BUS DEM NAV STA UNI COM INT PHY ONL FIN PUR"Set-Cookie: X-CorrelationId: 860fb642-18e1-4f16-8ac9-bc715a675f05X-UserSessionId: 860fb642-18e1-4f16-8ac9-bc715a675f05Strict-Transport-Security: max-age=31536000Timing-Allow-Origin: *X-OfficeFE: BL6PEPF00009C3FX-OfficeVersion: 16.0.17520.41003X-OfficeCluster: PUS8X-Partitioning-Enabled: trueX-Content-Type-Options: nosniffX-Download-Options: noopenContent-Disposition: attachmentX-OFFICEFD: BL6PEPF00009C3FX-WacFrontEnd: BL6PEPF00009C3FX-Cache: CONFIG_NOCACHEX-MSEdge-Flight: 2i49=afd_wacinfra4,2i4a=afd_wacinfra5,5e4w=afd_excelslicetest_controlX-MSEdge-Features: afd_waccluster,afd_wacinfra4,afd_wacinfra5,afd_excelslicetest_controlX-MSEdge-Ref: Ref A: 6779A1A7E4554952A85BF3DED34EA9FE Ref B: ATL331000103029 Ref C: 2024-04-16T10:29:18ZDate: Tue, 16 Apr 2024 10:29:17 GMTConnection: close
Source: chromecache_313.2.dr String found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_173.2.dr String found in binary or memory: http://hammerjs.github.io/
Source: chromecache_244.2.dr String found in binary or memory: http://www.mozilla.org/newlayout/xml/parsererror.xml
Source: chromecache_313.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_244.2.dr String found in binary or memory: https://1drv.ms
Source: chromecache_226.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
Source: chromecache_190.2.dr String found in binary or memory: https://aka.ms/MathAssistantSupport?client_id=onenote_wac&platform_id=web&correlation_id=
Source: chromecache_190.2.dr String found in binary or memory: https://aka.ms/OfficeAddinOverview
Source: chromecache_190.2.dr String found in binary or memory: https://aka.ms/Officeaddins
Source: chromecache_190.2.dr String found in binary or memory: https://api.addins.omex.office.net/
Source: chromecache_273.2.dr String found in binary or memory: https://apps.apple.com/in/app/microsoft-onenote/id410395246
Source: chromecache_244.2.dr String found in binary or memory: https://attributes.engagement.office-int.com
Source: chromecache_244.2.dr String found in binary or memory: https://attributes.engagement.office.com
Source: chromecache_244.2.dr String found in binary or memory: https://attributes.engagement.officeppe.com
Source: chromecache_190.2.dr String found in binary or memory: https://augloop-int.officeppe.com/v2
Source: chromecache_190.2.dr String found in binary or memory: https://augloop.office.com/v2
Source: chromecache_190.2.dr String found in binary or memory: https://catalogapi.azure.com/
Source: chromecache_273.2.dr String found in binary or memory: https://cdn.hubblecontent.msit.osi.office.net
Source: chromecache_273.2.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/BrowserUls.js
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/CommonDiagnostics.js
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/ExternalResources/js-cookie.js
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/Instrumentation.js
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/LearningTools/LearningTools.js
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/aria-web-telemetry-2.9.0.min.js
Source: chromecache_226.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/161760140456_Scripts/pickadate.min.js
Source: chromecache_196.2.dr, chromecache_195.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details16x16.png
Source: chromecache_196.2.dr, chromecache_195.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details32x32.png
Source: chromecache_196.2.dr, chromecache_195.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details48x48.png
Source: chromecache_196.2.dr, chromecache_195.2.dr String found in binary or memory: https://cdn.onenote.net/officeaddins/images/meetings/insert_outlook_meeting_details80x80.png
Source: chromecache_190.2.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: chromecache_244.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/2f4febe2cca96f7f.gif
Source: chromecache_244.2.dr String found in binary or memory: https://contentstorage.osi.office.net/images/eb14b3fe6a1e1671.png
Source: chromecache_244.2.dr String found in binary or memory: https://ecs.office.com
Source: chromecache_273.2.dr String found in binary or memory: https://edog.onenote.com
Source: chromecache_244.2.dr String found in binary or memory: https://fa000000096.resources.office.net
Source: chromecache_244.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2210.23001/en-us_w
Source: chromecache_244.2.dr String found in binary or memory: https://fa000000096.resources.office.net/f7024bdc-7caf-4ca8-807d-2908f09640d6/1.0.2401.26003/en-us_w
Source: chromecache_244.2.dr String found in binary or memory: https://feross.org
Source: chromecache_244.2.dr String found in binary or memory: https://feross.org/opensource
Source: chromecache_190.2.dr String found in binary or memory: https://forms.office.com
Source: chromecache_190.2.dr String found in binary or memory: https://forms.office.com/Pages/OneNoteMathAddinFunctionPage.aspx
Source: chromecache_190.2.dr String found in binary or memory: https://forms.officeppe.com
Source: chromecache_233.2.dr, chromecache_308.2.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_248.2.dr, chromecache_206.2.dr String found in binary or memory: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md
Source: chromecache_327.2.dr String found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_233.2.dr, chromecache_308.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_233.2.dr, chromecache_308.2.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_273.2.dr String found in binary or memory: https://hedwigtestserver.blob.core.windows.net/builds/
Source: chromecache_190.2.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore/flyoutdetails/
Source: chromecache_266.2.dr String found in binary or memory: https://localcdn.centro-dev.com:5555/floodgate.bundle.js.map
Source: chromecache_244.2.dr String found in binary or memory: https://mths.be/punycode
Source: chromecache_223.2.dr, chromecache_244.2.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: chromecache_190.2.dr String found in binary or memory: https://office.visualstudio.com/DefaultCollection/OC/_wiki/wikis/OC.wiki/22688/Using-Dictation-on-yo
Source: chromecache_273.2.dr String found in binary or memory: https://osizewuspersimmon001.blob.core.windows.net
Source: chromecache_273.2.dr String found in binary or memory: https://osiziwuspersimmon002.blob.core.windows.net
Source: chromecache_273.2.dr String found in binary or memory: https://osizpscuspersimmon000.blob.core.windows.net
Source: chromecache_248.2.dr, chromecache_206.2.dr, chromecache_215.2.dr String found in binary or memory: https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE
Source: chromecache_223.2.dr String found in binary or memory: https://reactjs.org/link/react-polyfills
Source: chromecache_188.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.4.8.3/
Source: chromecache_188.2.dr String found in binary or memory: https://res.cdn.office.net/admincenter/admin-main/2024.4.8.3/floodgate.en.bundle.js
Source: chromecache_190.2.dr String found in binary or memory: https://substrate.office.com/search/api/v1/suggestions
Source: chromecache_244.2.dr String found in binary or memory: https://support.office.com/article/7afcb4f3-4aa2-443a-9b08-125a5d692576
Source: chromecache_273.2.dr String found in binary or memory: https://support.office.com/article/ec43ed03-eb3c-4a10-8d9d-e9e5433c9ed2
Source: chromecache_273.2.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/
Source: chromecache_273.2.dr String found in binary or memory: https://uci.edog.cdn.office.net/mirrored/smartlookup/
Source: chromecache_273.2.dr String found in binary or memory: https://uciserviceintcdnwus.blob.core.windows.net/mirrored/smartlookup/
Source: chromecache_200.2.dr, chromecache_211.2.dr String found in binary or memory: https://usc-onenote.officeapps.live.com/o/RemoteUls.ashx
Source: chromecache_273.2.dr String found in binary or memory: https://www.onenote.com
Source: chromecache_190.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/mathassistant
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=af-ZA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=am-ET&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ar-SA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=as-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=az-Latn-AZ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=be-BY&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bg-BG&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-BD&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bn-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=bs-Latn-BA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ca-ES-valencia&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cs-CZ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=cy-GB&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=da-DK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=de-DE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=el-GR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=en-US&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=es-ES&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=et-EE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=eu-ES&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fa-IR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fi-FI&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fil-PH&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=fr-FR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ga-IE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gd-GB&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gl-ES&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=gu-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ha-Latn-NG&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=he-IL&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hi-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hr-HR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hu-HU&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=hy-AM&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=id-ID&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ig-NG&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=is-IS&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=it-IT&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ja-JP&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ka-GE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kk-KZ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=km-KH&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kn-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ko-KR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=kok-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ku-Arab-IQ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ky-KG&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lb-LU&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lt-LT&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=lv-LV&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mi-NZ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mk-MK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ml-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mn-MN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mr-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ms-MY&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=mt-MT&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nb-NO&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ne-NP&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nl-NL&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nn-NO&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=nso-ZA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=or-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pa-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pl-PL&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=prs-AF&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-BR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=pt-PT&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=quz-PE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ro-RO&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ru-RU&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=rw-RW&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sd-Arab-PK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=si-LK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sk-SK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sl-SI&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sq-AL&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-BA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Cyrl-RS&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sr-Latn-RS&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sv-SE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=sw-KE&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ta-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=te-IN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tg-Cyrl-TJ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=th-TH&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ti-ET&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tk-TM&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tn-ZA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tr-TR&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=tt-RU&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ug-CN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uk-UA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=ur-PK&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=uz-Latn-UZ&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=vi-VN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=wo-SN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=xh-ZA&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=yo-NG&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-CN&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zh-TW&amp;temporaryLocalization=true
Source: chromecache_195.2.dr String found in binary or memory: https://www.onenote.com/officeaddins/meetings?ui=zu-ZA&amp;temporaryLocalization=true
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49986
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49985
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49984
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49983
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49982
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49981
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49984 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50022 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49990 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49976
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49975
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49974
Source: unknown Network traffic detected: HTTP traffic on port 49950 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49973
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49972
Source: unknown Network traffic detected: HTTP traffic on port 49996 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49971
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49970
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49967 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50004 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49969
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49968
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49967
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49966
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49965
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49964
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49963
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49962
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50009 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50034 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49972 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50015 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49966 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49989 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49933 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50028 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49959
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49957
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49955
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49954
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49953
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49952
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49950
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49983 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49955 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50023 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49948
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50018
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50017
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50019
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 49974 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50017 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49968 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50012
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50011
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50014
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50013
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50016
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50015
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50028
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49890
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50021
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50020
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50023
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50022
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50025
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50024
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50027
Source: unknown Network traffic detected: HTTP traffic on port 49985 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50000 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49957 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50021 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49991 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 49995 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50038 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50011 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50034
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50033
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50036
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50038
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50037
Source: unknown Network traffic detected: HTTP traffic on port 49940 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50005 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49999
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49998
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 49973 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49997
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49996
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49995
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49993
Source: unknown Network traffic detected: HTTP traffic on port 50016 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49992
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49991
Source: unknown Network traffic detected: HTTP traffic on port 50033 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49990
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50027 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49962 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49989
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49988
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49987
Source: unknown Network traffic detected: HTTP traffic on port 49890 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50013 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50036 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49970 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50007 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49975 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50018 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50025 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49964 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49981 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49999 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50001 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49986 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49963 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49992 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50007
Source: unknown Network traffic detected: HTTP traffic on port 50037 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50006
Source: unknown Network traffic detected: HTTP traffic on port 50012 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50009
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 49952 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49969 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 50020 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50001
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50000
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50003
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50002
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50005
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50004
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50006 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49942
Source: unknown Network traffic detected: HTTP traffic on port 49997 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49940
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50003 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49965 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 49942 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49936
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49933
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49954 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49971 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50014 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49988 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49936 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49976 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49953 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50019 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49982 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50024 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49948 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49998 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49959 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50002 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49987 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49993 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: chromecache_244.2.dr Binary or memory string: E);E.returnValue&&m.ULS.sendTraceTag(22345950,339,50,"AudioPlayback error: unplayable audio type ({0})",J)}return D}catch(D){}}return!1}static xKf(y){const D=y.lastIndexOf(".");if(0>D)return{returnValue:!1,extension:""};y=y.substring(D,y.length);return{returnValue:H.tri(y),extension:y}}static t9h(){if(!H.Lkc){H.Lkc=new r.a(e.a.ke());const y=".3gp .aa .aac .aax .act .aiff .amr .ape .au .awb .dct .dss .dvf .flac .gsm .iklax .ivs .m4a .m4b .m4p .mmf .mp3 .mpc .msv .ogg .oga .mogg .opus .ra .rm .raw .sln .tta .vox .wav .webm .wma .wv".split(" ");
Source: classification engine Classification label: mal72.phis.troj.win@25/280@54/15
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2512,i,8654752035100699111,17763793813201936695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/s!AhT23e1MofOfpnjbpE9m51fOcII5?e=K3DPPG"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2512,i,8654752035100699111,17763793813201936695,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: Binary string: d(64967);this.Le||(null!==this.nib&&(w.a.removeHandler(window.self,"scroll",this.nib),w.a.removeHandler(window.self,"resize",this.$rc),this.$rc=this.nib=null),X.la&&X.la.gB&&this.p4&&this.Bi&&X.la.gB.Kr(this.p4,this.Bi),this.hd=this.Zm=this.Bi=null,this.nXa&&this.nXa.BUd&&this.nXa.vJd(),this.nXa=null,this.Ab&&G.a.xAa(this.Ab)&&this.iz(this.vB),this.rz=this.mv=this.L$=this.v_a=this._body=this.gh=this.Gma=this.p4=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.Ab=this.Pdb=this.vB=null,L.KE=null, source: chromecache_244.2.dr
Source: Binary string: this.vB.className="WACDialogOuterContainer";this.Pdb=this.gh.createElement("div");this.Pdb.id=this.eh("WACDialogInnerContainer");this.Pdb.className="WACDialogInnerContainer";this.Ab=this.gh.createElement("div");this.Ab.id=this.eh("WACDialogPanel");this.Ab.className=X.la&&X.la.Ra.LG?"MLRVisualRefresh "+this.jFe:this.jFe;this.Pgc&&(this.Ab.className+=" FullDocumentPanel");X.i0e?this.Ab.setAttribute(P.a.Ac,P.a.Wtc):this.Ab.setAttribute(P.a.Ac,P.a.Lwd);this.Ab.setAttribute(P.a.yR,this.eh("WACDialogTitleText")); source: chromecache_244.2.dr
Source: Binary string: (this.Sf.close(),this.Sf=null)}static get instance(){return Oa.xa||(Oa.xa=new Oa(()=>f.a.instance.Aa("Common.Interface.IEditNotificationManager")))}static get rRf(){return Oa.sfb||(Oa.sfb=f.a.instance.resolve("Wonca.KickoutExecutor"))}}Oa.xa=null;Oa.sfb=null;(0,T.a)(Oa,"WordAutoSaveOperation",null,[]);class Na extends S.a{constructor(Aa,Va,sb,vb,Tb,Lb,Hb,ac,Jb,hb,ec,lc,Uc,Vb,qa,tb,Mb,Yb,Ub,nc){super();this.VU=null;this.$Ee=new F.a;this.Le=this.l5=!1;this.pDb=0;this.UU=[];this.Gjc=!1;this.JNe="";this.kOe= source: chromecache_244.2.dr
Source: Binary string: da.firstChild):this.L$.insertBefore(this.vB,this.L$.firstChild)}else this.L$.insertBefore(this.vB,this.L$.firstChild);this.vB.appendChild(this.Pdb);this.Pdb.appendChild(this.Ab);this.nib||(this.nib=this.Ksj,this.$rc=(0,k.a)(this,this.Poe,"sizeFix"),w.a.addHandler(window.self,"scroll",this.nib),w.a.addHandler(window.self,"resize",this.$rc));this.Bi=new B(this.Ab);X.la&&X.la.gB.In(this.p4,this.Bi);L.POb()&&this.Khj()}QRc(X,da){const ba=this.gh.createElement("button");this.CGa[X]=ba;ba.id=this.eh(da); source: chromecache_244.2.dr
Source: Binary string: (this.yu=f.a.instance.Aa("Box4.ITypingProcessManager"))}get E6(){return this.pDb}get jT(){return this.aWg}get V7(){return!this.jgb.kVb}K9b(Aa){this.jgb.kVb=!Aa}get lN(){return this.bY}get PBd(){return this.Mfc}Up(Aa,Va,sb){sb=void 0===sb?null:sb;const vb=new F.a;vb.add((new Date).toISOString());vb.add(Aa);vb.add(Va);sb&&vb.add(sb);Aa=vb.toArray().join("|");this.$Ee.add(String.format("[{0}]",Aa))}Lgg(){this.Up("logRetrvl","call",this.lN);return this.$Ee.toArray().join("")}w6b(Aa){this.VA.B5a(Aa,sa.b(Aa.RevisionList[0].BaseId), source: chromecache_244.2.dr
Source: Binary string: null;this.o_a=t;this.pdb=-1;this.Agc=0;this.xgc=0<t.B1.length?t.B1[0]:w.empty}moveNext(){this.pdb++;this.pdb===this.xgc.Yob?(this.my=this.o_a.pda[this.Agc++],this.pdb=this.xgc.T4a-1,this.xgc=this.Agc<this.o_a.b8a?this.o_a.B1[this.Agc]:w.empty):this.my=this.pdb<this.o_a.RY.length?this.o_a.RY[this.pdb]:null;return!!this.current}reset(){this.pdb=-1;this.Agc=0;this.my=null;this.xgc=0<this.o_a.B1.length?this.o_a.B1[0]:w.empty}get current(){return this.my}$u(){throw Error.notImplemented();}}(0,T.a)(F,"TableRowOrCellMixedContextIterator", source: chromecache_244.2.dr
Source: Binary string: if(0<(this.enabled&1)){if(!Aa)return this.jT.event(-4),!1;if(this.wn())return this.pDb=Va,Aa=this.MSd(),this.jT.event(Aa?8:-3),!Aa}if(!Aa)return this.pDb=Va,this.jT.event(-1),!1;if(0<(this.enabled&2)&&this.Qqi()){if(!this.a5a())return this.jT.event(-1),!1;Aa=this.MSd();this.jT.event(Aa?7:-3);return!Aa}this.sq.$W();this.jT.event(-2);return!1}get eYd(){return!this.wn()&&(!this.aB||""===this.aB)}WEf(){return this.sq.LBa()}hTd(){let Aa;Aa=this.pDb;if(this.hvc&&this.V7&&this.elb&&this.eH){const Va=this.eH.fve()? source: chromecache_244.2.dr
Source: Binary string: null}vxc(a,c){this.pii();var n=Object.assign(new dg,{wf:a.wf});n=new HE.a(n,this.PDb,null);n.dataSource=a.dataSource;if(!n.S7e(a.NKc,null))throw Error.create("Jewel could not be built");if(a=n.Xy)a.Dr=c,a.ARc();return a}pii(){this.PDb=cd.a.createElement("div");this.PDb.id="jewelcontainer";this.PDb.className="cui-jewel-container";this.PDb.style.display="block"}}(0,S.a)(VC,"LegacyFileMenuFactory",null,[1147]);class ju{constructor(a,c,n){this.Tac=a;this.WLe=this.Tac.qCa;this.sOc=d.a.instance.Aa("Common.IOfficeTrialExperience"); source: chromecache_273.2.dr
Source: Binary string: appChrome.api.dispatch(Q));return 32};u.AFrameworkApplication.sa.na(Pa.a.oca,Zb.a.frame,this.Qdj)}k0d(){appChrome.api.dispatch(appChrome.actions.updateFileMenuExpandedValue(!0))}GW(){}ARc(){}LGd(){}}(0,S.a)(zf,"ReactFileMenu",null,[1068]);class fA{vxc(){const a=new zf,c=[];c.push(appChrome.actions.updateFileMenuExpandedValue(!1));c.push(appChrome.actions.updateFileMenuDisabledValue(!1));appChrome.api.dispatch(c);return a}}(0,S.a)(fA,"ReactFileMenuFactory",null,[1147]);var HE=V(24363);class VC{constructor(){this.PDb= source: chromecache_273.2.dr
Source: Binary string: void 0===aa?!1:aa;super(document.createElement("div"));this.Pgc=this._id=null;this.jFe="WACDialogPanel";this.Mlc=this.L$=this.v_a=this._body=this.Gma=this.p4=this.rl=this.Ab=this.Pdb=this.vB=this.Io=this.nJ=this.pJ=this.oJ=this.oz=this.xL=this.$rc=this.nib=this.nXa=this.Bi=this.hd=this.Zm=this.Vs=this.n0=this.SD=this.Xwa=null;this.xmc="OK";this.Hma="Cancel";this.iDe="Close";this.Xsd="Yes";this.Wid="No";this.$Ue="Retry";this.USe="Permanently Delete";this.qWe="Share and notify";this.Acb="Action";this.chb= source: chromecache_244.2.dr
Source: Binary string: "HandleVisibilityChange IsAppHidden {0}, ReplicatedWhileHidden {1}",2===Va.newState,this.eUc),2!==Va.newState&&this.eUc&&(this.eUc=!1,this.sq.yqf(),this.qY.NW()))}$og(){return B.AFrameworkApplication.$.getBooleanFeatureGate("Microsoft.Office.OneNoteOnline.ONOReplicateEarlyWhenVisibleAgain",!1)}get Icc(){return this.wsd}set Icc(Aa){this.wsd=Aa}b5a(){this.pDb=K.AReplicationScheduler.WNc;if(this.pc&&2===this.pc.status)return this.jT.event(-3),!0;if(this.Le||this.l5)return this.jT.event(1),!1;if(this.NBe&& source: chromecache_244.2.dr

Data Obfuscation

barindex
Source: Yara match File source: 7.10.pages.csv, type: HTML
Source: Yara match File source: 6.8.pages.csv, type: HTML
Source: chromecache_266.2.dr, chromecache_285.2.dr Binary or memory string: ",ConnectVirtualMachine:"
Source: chromecache_266.2.dr, chromecache_285.2.dr Binary or memory string: ",DisconnectVirtualMachine:"
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs