Windows Analysis Report
Payroll_4_16_2024-7089599578.eml

Overview

General Information

Sample name: Payroll_4_16_2024-7089599578.eml
Analysis ID: 1427020
MD5: 458c41d9cad46cf8445ec04328232d60
SHA1: d2f5879efd874660bc5b815fb7c7e7589fe27dee
SHA256: 23bab1499c099010c98f59741614b48a7bcc9b94840871f60d7e546a9aca3ac5
Infos:

Detection

HTMLPhisher
Score: 72
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Phishing site detected (based on favicon image match)
Yara detected HtmlPhish54
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected hidden input values containing email addresses (often used in phishing pages)
Found iframes
HTML body contains low number of good links
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

AV Detection

barindex
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com SlashNext: Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://cklglhcewevsqdgaemswijeahkgbsv.cfd Matcher: Template: microsoft matched with high similarity
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true Matcher: Template: microsoft matched with high similarity
Source: Yara match File source: 1.1.pages.csv, type: HTML
Source: Yara match File source: 2.3.pages.csv, type: HTML
Source: Yara match File source: 2.5.pages.csv, type: HTML
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.com Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true Matcher: Template: microsoft matched
Source: https://portal.cklglhcewevsqdgaemswijeahkgbsv.cfd/Prefetch/Prefetch.aspx Matcher: Template: microsoft matched
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI- Matcher: Template: microsoft matched
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLF Matcher: Template: microsoft matched
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLF Matcher: Template: microsoft matched
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: eprifti@stonhard.com
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: Iframe src: https://portal.cklglhcewevsqdgaemswijeahkgbsv.cfd/Prefetch/Prefetch.aspx
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: Iframe src: https://portal.cklglhcewevsqdgaemswijeahkgbsv.cfd/Prefetch/Prefetch.aspx
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com HTTP Parser: Number of links: 0
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: Number of links: 0
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.com HTTP Parser: Number of links: 0
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.com HTTP Parser: Number of links: 0
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com HTTP Parser: Title: Redirecting does not match URL
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: <input type="password" .../> found
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com HTTP Parser: No favicon
Source: https://portal.cklglhcewevsqdgaemswijeahkgbsv.cfd/Prefetch/Prefetch.aspx HTTP Parser: No favicon
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com HTTP Parser: No <meta name="author".. found
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.com HTTP Parser: No <meta name="author".. found
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.com HTTP Parser: No <meta name="author".. found
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.com HTTP Parser: No <meta name="author".. found
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com HTTP Parser: No <meta name="copyright".. found
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.com HTTP Parser: No <meta name="copyright".. found
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.com HTTP Parser: No <meta name="copyright".. found
Source: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.com HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 40.126.28.13:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: Joe Sandbox View IP Address: 93.184.216.34 93.184.216.34
Source: Joe Sandbox View IP Address: 167.89.115.54 167.89.115.54
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View IP Address: 13.107.213.41 13.107.213.41
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.28.13
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 23.220.189.216
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global traffic HTTP traffic detected: GET /ls/click?upn=u001.4YkCuNYTF3S1epm9KijHzHFfZe6RGn3F0umQQjG6fIb5h6U0n3Lap6J1hKqXi7Fiss-2Fnjz-2BcFRXpypvRmmfgWt5YdT-2FEMvobeWiYkA7qtLRfI7gD-2Bf1h-2BjR2-2Bq4mixrNfKnw_Pa360ofsYnvNl-2B4fSoWN13-2FPnURinMO3MvXMeuc-2FoKD-2BkGAt5cRtROnqB6rn9MJAoc3OLl5AyOxyqbH38sEF938DnlEUTyDpBgvZHcImoEN-2F2kcruJg13LIPoC-2BKR-2Fg2foOgIG1WVb-2FVtBKRP2a5dEd4Ya7pYid-2FndWTL8Pm-2FC2C4TZRdZkqbj86QWuQw-2FxOcWVAOF-2FeForOJOJHpzFuRA-3D-3D HTTP/1.1Host: u2355257.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /?9UWK56or=ghartman@stonhard.com HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=n8gBpFc3V4K9ZD6&MD=HoSenx14 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_3b4rnVNi70Sso4_c42_ImQ2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZI; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd83Ww8t-eBLC3Qvh2LufkYMULFEx760TBfK9O_BlYx4A4vJvEkkctQjrni6OLJrNFaLAfjwSeQBW8jowyNhu5YHLl6RX_BJvr19oMjxHdoKpWXq42jh5cprU6F3U6oYIWm-2NRRmFGLShyKrJR0jz0OLFdH2I2iuXR7axwHiEU80cgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/scripts/jsd/bcc5fb0a8815/main.js HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZI; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd83Ww8t-eBLC3Qvh2LufkYMULFEx760TBfK9O_BlYx4A4vJvEkkctQjrni6OLJrNFaLAfjwSeQBW8jowyNhu5YHLl6RX_BJvr19oMjxHdoKpWXq42jh5cprU6F3U6oYIWm-2NRRmFGLShyKrJR0jz0OLFdH2I2iuXR7axwHiEU80cgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
Source: global traffic HTTP traffic detected: GET /?9UWK56or=ghartman@stonhard.com&sso_reload=true HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZI; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd83Ww8t-eBLC3Qvh2LufkYMULFEx760TBfK9O_BlYx4A4vJvEkkctQjrni6OLJrNFaLAfjwSeQBW8jowyNhu5YHLl6RX_BJvr19oMjxHdoKpWXq42jh5cprU6F3U6oYIWm-2NRRmFGLShyKrJR0jz0OLFdH2I2iuXR7axwHiEU80cgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZI; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd83Ww8t-eBLC3Qvh2LufkYMULFEx760TBfK9O_BlYx4A4vJvEkkctQjrni6OLJrNFaLAfjwSeQBW8jowyNhu5YHLl6RX_BJvr19oMjxHdoKpWXq42jh5cprU6F3U6oYIWm-2NRRmFGLShyKrJR0jz0OLFdH2I2iuXR7axwHiEU80cgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8756dfb46a5c6736 HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZI; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd83Ww8t-eBLC3Qvh2LufkYMULFEx760TBfK9O_BlYx4A4vJvEkkctQjrni6OLJrNFaLAfjwSeQBW8jowyNhu5YHLl6RX_BJvr19oMjxHdoKpWXq42jh5cprU6F3U6oYIWm-2NRRmFGLShyKrJR0jz0OLFdH2I2iuXR7axwHiEU80cgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; cf_clearance=P8eTepMcWv7KxhoRt6lTDDsmkOqbY6sXIZjrHpRgb9U-1713298808-1.0.1.1-652ZfFLtIEtrm6bP8_ChpegMBMaDqOMZMBmTsJq05y9SzWxT_cdjFVYymzylYmIhcYHnO25jN_5XaQsV7jG6OQ
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfdsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/?9UWK56or=ghartman@stonhard.com&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; cf_clearance=P8eTepMcWv7KxhoRt6lTDDsmkOqbY6sXIZjrHpRgb9U-1713298808-1.0.1.1-652ZfFLtIEtrm6bP8_ChpegMBMaDqOMZMBmTsJq05y9SzWxT_cdjFVYymzylYmIhcYHnO25jN_5XaQsV7jG6OQ; buid=0.AXgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8qfCfY8oPibkqu5G5K6_w-_zBbMVWpUplG7dCuRXq8Tf6SvnvIpyRohhU39e8Uy3z6oebtxeFh5GxI-bOhzVn1ZoGg1WR8YKi3qFKb_mP0V4gAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8Myyh6MjEGtaAPRvksXW_jbCoI2yOElvs8zTr1p1EeFkEbn_xKeImjrFWtljFbLTvWl3jjPGWu9GxtL9xp1Kd7CEV1iKXObQh3MM0SjMXD9R7e_VrRGA2jnGf4vxSGqC203oYC5t37ygqQnSCfFCI_zR02m6TUPWtaHII9xe0K7AgAA; esctx-kqgRmtuvwc8=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8pTiXSVZdE30WL7uEe4Z_HDoPFHNA1paEKbGp4fmGrV03ZlgdOlQy9farZRcL-nLQrA9OG4fRp0uQWXB52BD2Bzzd1B4owj2RX6MI-znhuJ_Gaocmjq2x9XLCJG0BgGbfv2bGJR9pAGO97cyJKi6DOSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZK4vjNwAQAAAHjUsN0OAAAA
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /Prefetch/Prefetch.aspx HTTP/1.1Host: portal.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=P8eTepMcWv7KxhoRt6lTDDsmkOqbY6sXIZjrHpRgb9U-1713298808-1.0.1.1-652ZfFLtIEtrm6bP8_ChpegMBMaDqOMZMBmTsJq05y9SzWxT_cdjFVYymzylYmIhcYHnO25jN_5XaQsV7jG6OQ
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/jsd/r/8756dfcefb2753e8 HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.AXgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8qfCfY8oPibkqu5G5K6_w-_zBbMVWpUplG7dCuRXq8Tf6SvnvIpyRohhU39e8Uy3z6oebtxeFh5GxI-bOhzVn1ZoGg1WR8YKi3qFKb_mP0V4gAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8Myyh6MjEGtaAPRvksXW_jbCoI2yOElvs8zTr1p1EeFkEbn_xKeImjrFWtljFbLTvWl3jjPGWu9GxtL9xp1Kd7CEV1iKXObQh3MM0SjMXD9R7e_VrRGA2jnGf4vxSGqC203oYC5t37ygqQnSCfFCI_zR02m6TUPWtaHII9xe0K7AgAA; esctx-kqgRmtuvwc8=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8pTiXSVZdE30WL7uEe4Z_HDoPFHNA1paEKbGp4fmGrV03ZlgdOlQy9farZRcL-nLQrA9OG4fRp0uQWXB52BD2Bzzd1B4owj2RX6MI-znhuJ_Gaocmjq2x9XLCJG0BgGbfv2bGJR9pAGO97cyJKi6DOSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZK4vjNwAQAAAHjUsN0OAAAA; brcap=0; cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1Host: login.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: esctx-SpMcoRfDos=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd88VNk34WQcvZ16oaNiw10LlSJqpbNSOJAAyhO52tD_lb2W15VvTd9Uvmh-YKN6cE3tFqi0U8F7FEYXCibY7oeQXbwc3-qU6Ax-FsV67iFTyBG_db49r3y_I2EJK9plC2d-va3r4c34OdnWzQvGew1YSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=0.AXgAqzBRR7ViQUKp00fjfJvCFakreHKQRANPjYJWI3DqNWYBAAA.AQABGgEAAADnfolhJpSnRYB1SVj-Hgd8qfCfY8oPibkqu5G5K6_w-_zBbMVWpUplG7dCuRXq8Tf6SvnvIpyRohhU39e8Uy3z6oebtxeFh5GxI-bOhzVn1ZoGg1WR8YKi3qFKb_mP0V4gAA; esctx=PAQABBwEAAADnfolhJpSnRYB1SVj-Hgd8Myyh6MjEGtaAPRvksXW_jbCoI2yOElvs8zTr1p1EeFkEbn_xKeImjrFWtljFbLTvWl3jjPGWu9GxtL9xp1Kd7CEV1iKXObQh3MM0SjMXD9R7e_VrRGA2jnGf4vxSGqC203oYC5t37ygqQnSCfFCI_zR02m6TUPWtaHII9xe0K7AgAA; esctx-kqgRmtuvwc8=AQABCQEAAADnfolhJpSnRYB1SVj-Hgd8pTiXSVZdE30WL7uEe4Z_HDoPFHNA1paEKbGp4fmGrV03ZlgdOlQy9farZRcL-nLQrA9OG4fRp0uQWXB52BD2Bzzd1B4owj2RX6MI-znhuJ_Gaocmjq2x9XLCJG0BgGbfv2bGJR9pAGO97cyJKi6DOSAA; fpc=Ao9soZmi3xhBk0rp_NcM2ZK4vjNwAQAAAHjUsN0OAAAA; brcap=0; cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; uaid=7d4074d9cc624089a63805adacc0e288; MSPRequ=id=N&lt=1713298812&co=1
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_beba75e58c98af016c6f.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=n8gBpFc3V4K9ZD6&MD=HoSenx14 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.com HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A
Source: global traffic HTTP traffic detected: GET /js/Common.js HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /css/Style.css?v=1342177280 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /css/ltrStyle.css?v=1342177280 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /js/Webtrends.js HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=n9YJYQapnswuIKsxDS4ywsPVv_yEhxx3lIL4ME74VSwD8iVwQTdF1YC7V6V2lbrXD0cziMEH0BlCXD8NfkddP8PQ8kVsDRg-A67yh9Jrvy7iDRdyEBqO-i-xW8jYAmtvhLpGr2K4hSjizAvWCdt5YQ2&t=638478749639812753 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /js/Button.js?v=1342177280 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=JYFfKhzzgyiP-QEGFR-IZFaWyVYG5sO6DT28BFbjujLCERs7KcCpmI-HD38Ox-KAt6PHeeYpy59wZ8OnsueZOhuNGgV22xjVsgZxTSi9hQW8noQDHSpbae5tNzrA-XYX6pvhllSiB5ZKBnoSVvnYZ-9dcMk2bSJcFqLkTV52YEjxoRgbkSH3PQ1cDB-OiUOM_DecFxK6YHST0-gBG6ViWQ2&t=ffffffffa8ad04d3 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=WGugwSdCfSbHBT4gJhsbOoIJ8pnCmJexcChiwBnPyj8Uvq_zemO7UbGidWPrgnsiw1cFKYWr8YXIto_iIQeik-mkoQKPA5OxznsDTR1NcfD8o4iEWV_g8KrQ-pmCgqxx2TWXbm5d0BvEi9W2o9ZO3FLuMPajNTKX1D64S_99dtSOBFfriR3uUoRhr_ca0XUO43tRYLr1nNwuQF-1ZHfy8QeLz-b_EIc8o6KRn8q_3x01&t=74258c30 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=PlVFm3n07D-8oHu5djVLv1UuqRMnvk9CzVw0Y0qzzdsYRQpwSQ6VwYHaMaMvGG4Wyf9gcItkmYlDmJl6RQ3aacoeHOkMpm8ni388BZ0tSZMyaneykUckmQUb_uk6vyrRu0zyesmgZV8gF9JQCG4TUMp4vamG1vJ1zagQEVmDC3pfZQMExZ9476KsxRt9nCu2JRU9DI3OvZCYhBFnCZeaG1eA3KgVg0NbpK-Fed_1TbQ1&t=74258c30 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=GHM95i9wZWpluj8Ln0FPv9fpK68eX7eoXS-Uy2Ovs7ACZOCNluIPjqvRGwcoj9YpJpYLzmEF9gMKjvyOI3LibUGPMFE3ZcqQDwRTIfQCwey5TmpKxfRe2KkpJjr4E7W0x9lfCkhTRpe1LeybGxXHYg2&t=638478749639812753 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/header_microsoft.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/wait_animation.gif HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/hip_speaker.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/hip_text.gif HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/hip_reload.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/header_microsoft.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/footer_logo_grey_bg.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/wait_animation.gif HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/hip_speaker.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/hip_text.gif HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/hip_reload.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /images/footer_logo_grey_bg.png HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /favicon.ico?v=1342177280 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /favicon.ico?v=1342177280 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /Default.aspx/GetBrandingInfo HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; SessionId=nighw3a5wh40aszs420nem5z; TrackingId=b9b33135855640fe986d0eb60866d08e; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.com HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/?ru=https%3a%2f%2flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2fcommon%2freprocess%3fctx%3drQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows+10&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; TrackingId=c03813c0ba224c499c6ec087894f0f59
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=n9YJYQapnswuIKsxDS4ywsPVv_yEhxx3lIL4ME74VSwD8iVwQTdF1YC7V6V2lbrXD0cziMEH0BlCXD8NfkddP8PQ8kVsDRg-A67yh9Jrvy7iDRdyEBqO-i-xW8jYAmtvhLpGr2K4hSjizAvWCdt5YQ2&t=638478749639812753 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Fri, 05 Apr 2024 07:49:23 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=JYFfKhzzgyiP-QEGFR-IZFaWyVYG5sO6DT28BFbjujLCERs7KcCpmI-HD38Ox-KAt6PHeeYpy59wZ8OnsueZOhuNGgV22xjVsgZxTSi9hQW8noQDHSpbae5tNzrA-XYX6pvhllSiB5ZKBnoSVvnYZ-9dcMk2bSJcFqLkTV52YEjxoRgbkSH3PQ1cDB-OiUOM_DecFxK6YHST0-gBG6ViWQ2&t=ffffffffa8ad04d3 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Tue, 16 Apr 2024 14:03:54 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=WGugwSdCfSbHBT4gJhsbOoIJ8pnCmJexcChiwBnPyj8Uvq_zemO7UbGidWPrgnsiw1cFKYWr8YXIto_iIQeik-mkoQKPA5OxznsDTR1NcfD8o4iEWV_g8KrQ-pmCgqxx2TWXbm5d0BvEi9W2o9ZO3FLuMPajNTKX1D64S_99dtSOBFfriR3uUoRhr_ca0XUO43tRYLr1nNwuQF-1ZHfy8QeLz-b_EIc8o6KRn8q_3x01&t=74258c30 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Tue, 16 Apr 2024 13:08:55 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=PlVFm3n07D-8oHu5djVLv1UuqRMnvk9CzVw0Y0qzzdsYRQpwSQ6VwYHaMaMvGG4Wyf9gcItkmYlDmJl6RQ3aacoeHOkMpm8ni388BZ0tSZMyaneykUckmQUb_uk6vyrRu0zyesmgZV8gF9JQCG4TUMp4vamG1vJ1zagQEVmDC3pfZQMExZ9476KsxRt9nCu2JRU9DI3OvZCYhBFnCZeaG1eA3KgVg0NbpK-Fed_1TbQ1&t=74258c30 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Tue, 16 Apr 2024 09:19:08 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=GHM95i9wZWpluj8Ln0FPv9fpK68eX7eoXS-Uy2Ovs7ACZOCNluIPjqvRGwcoj9YpJpYLzmEF9gMKjvyOI3LibUGPMFE3ZcqQDwRTIfQCwey5TmpKxfRe2KkpJjr4E7W0x9lfCkhTRpe1LeybGxXHYg2&t=638478749639812753 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Fri, 05 Apr 2024 07:49:23 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Tue, 16 Apr 2024 14:03:54 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Fri, 05 Apr 2024 07:49:23 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Fri, 05 Apr 2024 07:49:23 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Tue, 16 Apr 2024 09:19:08 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"If-Modified-Since: Tue, 16 Apr 2024 13:08:55 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=JYFfKhzzgyiP-QEGFR-IZFaWyVYG5sO6DT28BFbjujLCERs7KcCpmI-HD38Ox-KAt6PHeeYpy59wZ8OnsueZOhuNGgV22xjVsgZxTSi9hQW8noQDHSpbae5tNzrA-XYX6pvhllSiB5ZKBnoSVvnYZ-9dcMk2bSJcFqLkTV52YEjxoRgbkSH3PQ1cDB-OiUOM_DecFxK6YHST0-gBG6ViWQ2&t=ffffffffa8ad04d3 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=WGugwSdCfSbHBT4gJhsbOoIJ8pnCmJexcChiwBnPyj8Uvq_zemO7UbGidWPrgnsiw1cFKYWr8YXIto_iIQeik-mkoQKPA5OxznsDTR1NcfD8o4iEWV_g8KrQ-pmCgqxx2TWXbm5d0BvEi9W2o9ZO3FLuMPajNTKX1D64S_99dtSOBFfriR3uUoRhr_ca0XUO43tRYLr1nNwuQF-1ZHfy8QeLz-b_EIc8o6KRn8q_3x01&t=74258c30 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ScriptResource.axd?d=PlVFm3n07D-8oHu5djVLv1UuqRMnvk9CzVw0Y0qzzdsYRQpwSQ6VwYHaMaMvGG4Wyf9gcItkmYlDmJl6RQ3aacoeHOkMpm8ni388BZ0tSZMyaneykUckmQUb_uk6vyrRu0zyesmgZV8gF9JQCG4TUMp4vamG1vJ1zagQEVmDC3pfZQMExZ9476KsxRt9nCu2JRU9DI3OvZCYhBFnCZeaG1eA3KgVg0NbpK-Fed_1TbQ1&t=74258c30 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /WebResource.axd?d=GHM95i9wZWpluj8Ln0FPv9fpK68eX7eoXS-Uy2Ovs7ACZOCNluIPjqvRGwcoj9YpJpYLzmEF9gMKjvyOI3LibUGPMFE3ZcqQDwRTIfQCwey5TmpKxfRe2KkpJjr4E7W0x9lfCkhTRpe1LeybGxXHYg2&t=638478749639812753 HTTP/1.1Host: passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfdConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Default.aspx?ru=https%3A%2F%2Flogin.cklglhcewevsqdgaemswijeahkgbsv.cfd%2Fcommon%2Freprocess%3Fctx%3DrQQIARAA42Kw0skoKSkottLXL8gvKknM0cvNTC7KL85PK8nPy8nMS9VLzs_Vyy9Kz0wBsYqEuATWs7CdPrTpnWdj4T5h2R8bLFcxKhM2Qv8CI-MLRsZbTIL-RemeKeHFbqkpqUWJJZn5eRdYBF6x8BgwW3FwcAkwSDAoMPxgYVzECrRJ7Y2lb8HXLJdl9yfr_gnhYDjFqh8Qleiem-Ni6JPt5eftneVR6OtrVGSkXRpQkB_uoR2UYmQUUp6WHlFlVpJta25lOIFNaAIb0yk2hg9sjB3sDLPYGQ5wMh7gZfjBt-H4jJcrT01_5_GKX8exIDg1Iisn3yskyifH0zzb1cfT27vS1yPZMSfHpMAjtMTE0TLcPzPCtcLXdoMAAwA1&mkt=en-US&hosted=0&device_platform=Windows%2010&username=eprifti%40stonhard.comAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=5MhnJvdHTiKd_xXYng5h_xiZyHBNCcUkMQOOwZ1OwhM-1713298811-1.0.1.1-qLvxC1lxHg_TYZ533T15vxajTGw75yRGTKyHD9qhsiVBivvIerNDEluR6NjXA20JSVl0GcT0pVj.EBnhEyNS1A; DisplayCulture=en-US; flt=GraphPolicyRead; CookiesSupportedCookie=True; ASP.NET_SessionId=3v4gx222tezv5b43c5zbhcqn; SessionId=0fw442ah5lfcflh20neqlb5r; TrackingId=c1e31a94340b4237abce97deb9a89682; x-ms-gateway-dc=BL6P; x-ms-gateway-env=PROD; x-ms-gateway-su=a
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: example.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://passwordreset.cklglhcewevsqdgaemswijeahkgbsv.cfd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknown DNS traffic detected: queries for: u2355257.ct.sendgrid.net
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4722Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 20:20:09 GMTContent-Length: 0Connection: closeCache-Control: privateStrict-Transport-Security: max-age=31536000; includeSubDomainsX-Content-Type-Options: nosniffP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 335a72d4-a427-4db3-92ad-8e1b12fe3d00x-ms-ests-server: 2.1.17846.6 - WUS3 ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+san"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-origin
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 16 Apr 2024 20:20:13 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeCache-Control: no-store, no-cacheSet-Cookie: s.SessID=7ec5b4a3-19c7-4774-9a03-3d32006c6e98; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: s.SessID=7ec5b4a3-19c7-4774-9a03-3d32006c6e98; path=/; secure; HttpOnly; SameSite=NoneSet-Cookie: x-portal-routekey=eus; path=/; secure; HttpOnlyX-Content-Type-Options: nosniffX-UA-Compatible: IE=EdgeX-Cache: CONFIG_NOCACHEX-MSEdge-Ref: Ref A: 77E8C3B8C0A248A9906413626743E47F Ref B: EWR311000103035 Ref C: 2024-04-16T20:20:13ZCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xxz%2BsQlhT5Snq9yBqKsjH%2F%2F81l1vHDgT7Lsg5hcuIALCjPZzFCm1KRhbX4Kj00cqm2J%2F%2FjjBa4uD5MKd0OzEAgMeCSuIGAvrpahnxyXpOj5UDx8MNoFn56OvdtWHZFQFcF%2Bb89yTqY0a08w4NjqK4oe81LXCUqYPKvdkDA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8756dfe5886b4538-ATLalt-svc: h3=":443"; ma=86400
Source: chromecache_132.5.dr String found in binary or memory: https://account.live.com/resetpassword.aspx
Source: chromecache_92.5.dr String found in binary or memory: https://login.cklglhcewevsqdgaemswijeahkgbsv.cfd
Source: chromecache_92.5.dr String found in binary or memory: https://login.windows-ppe.net
Source: Payroll_4_16_2024-7089599578.eml String found in binary or memory: https://u2355257.ct.se=
Source: ~WRS{0E56D892-A260-454C-A426-1144F4B817BD}.tmp.0.dr String found in binary or memory: https://u2355257.ct.sendgrid.net/ls/click?upn=u001.4YkCuNYTF3S1epm9KijHzHFfZe6RGn3F0umQQjG6fIb5h6U0n
Source: Payroll_4_16_2024-7089599578.eml String found in binary or memory: https://u2355257.ct.sendgrid.net/wf/open?upn=3Du001.u=
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49823 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49823
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown HTTPS traffic detected: 40.126.28.13:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.220.189.216:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49763 version: TLS 1.2
Source: classification engine Classification label: mal72.phis.winEML@18/100@26/9
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240416T2219530139-1316.etl Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Payroll_4_16_2024-7089599578.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "29FA1706-6DDD-4A40-9B9A-9AFF34DD3E8E" "2739FCB0-1198-4E44-B0DA-0244533EBEC8" "1316" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://u2355257.ct.sendgrid.net/ls/click?upn=u001.4YkCuNYTF3S1epm9KijHzHFfZe6RGn3F0umQQjG6fIb5h6U0n3Lap6J1hKqXi7Fiss-2Fnjz-2BcFRXpypvRmmfgWt5YdT-2FEMvobeWiYkA7qtLRfI7gD-2Bf1h-2BjR2-2Bq4mixrNfKnw_Pa360ofsYnvNl-2B4fSoWN13-2FPnURinMO3MvXMeuc-2FoKD-2BkGAt5cRtROnqB6rn9MJAoc3OLl5AyOxyqbH38sEF938DnlEUTyDpBgvZHcImoEN-2F2kcruJg13LIPoC-2BKR-2Fg2foOgIG1WVb-2FVtBKRP2a5dEd4Ya7pYid-2FndWTL8Pm-2FC2C4TZRdZkqbj86QWuQw-2FxOcWVAOF-2FeForOJOJHpzFuRA-3D-3D
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1880,i,2120994647311975423,14967312562802856223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "29FA1706-6DDD-4A40-9B9A-9AFF34DD3E8E" "2739FCB0-1198-4E44-B0DA-0244533EBEC8" "1316" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://u2355257.ct.sendgrid.net/ls/click?upn=u001.4YkCuNYTF3S1epm9KijHzHFfZe6RGn3F0umQQjG6fIb5h6U0n3Lap6J1hKqXi7Fiss-2Fnjz-2BcFRXpypvRmmfgWt5YdT-2FEMvobeWiYkA7qtLRfI7gD-2Bf1h-2BjR2-2Bq4mixrNfKnw_Pa360ofsYnvNl-2B4fSoWN13-2FPnURinMO3MvXMeuc-2FoKD-2BkGAt5cRtROnqB6rn9MJAoc3OLl5AyOxyqbH38sEF938DnlEUTyDpBgvZHcImoEN-2F2kcruJg13LIPoC-2BKR-2Fg2foOgIG1WVb-2FVtBKRP2a5dEd4Ya7pYid-2FndWTL8Pm-2FC2C4TZRdZkqbj86QWuQw-2FxOcWVAOF-2FeForOJOJHpzFuRA-3D-3D Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1880,i,2120994647311975423,14967312562802856223,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: c2r64.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32 Jump to behavior
Source: Google Drive.lnk.4.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.4.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.4.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.4.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.4.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.4.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Queries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs