Windows Analysis Report
https://go.microsoft.com/fwlink/p/?LinkID=717199

Overview

General Information

Sample URL: https://go.microsoft.com/fwlink/p/?LinkID=717199
Analysis ID: 1428293
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Form action URLs do not match main URL
Found iframes
HTML body contains low number of good links
HTML title does not match URL

Classification

Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Form action: https://support.microsoft.com/signin-oidc microsoftonline microsoft
Source: https://login.live.com/oauth20_authorize.srf?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&scope=openid+profile+offline_access&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fcascadeauth%2faccount%2fsignin-oidc&response_type=code&state=CfDJ8ErKcMLaah5Eq24B2tGmvfwTTSCepMWSGQf4LlyRNN6lrZ8X5IClE2YzjrEHyn-jiQt7-ubItE1E__EM3PSVoPoSwvXZL-8IOlXFk3pBx7nYQpqjgL-Bn1oxJsjtiVRHg_WTQf2x3J16knxv49GEW4vXg65p9HaOaxnidMDk_9NfFFFWCEH5oTGKSEj_EUOYoV3ax2Ilqn8n_nNiN-1KFW9YLnXgd26ycPiFTleTP6ow5_N0PoTKj5ZlW6ABiQ3nrrMazytrIVO3mt_xfjJNkCpWHeLUSrD6RkLJB6u1IquBH-YO0u7g5grsshJum5jyNallWEfzn2W4gX4iAlNhhPEbC6bNHEVSdx6iadvV8W7dDi9HENlcf6xNr2R0P9URG5AiITzbxzJZp3exRBkNwpVrV6tor1J2hp2FVSh_PhIZh7ebG5KhNyIA_2zzrvr8y49wAermD3KsL6Ue2DpgxValBhnglotuv5vCzW2BnAbIxDNkvd6bms-Mb2Hk7Yn0OnfkEQC9GADJx5Mo0vwYIps&response_mode=form_post&nonce=638490581462399355.Yzk1NzU2MGYtMTJkYi00ZDAwLWFiOGEtNGJjNTQyOWNlMWNhMDJlY2M1MGItYjgwYy00NDZjLTk3MjgtMGMzNzE4MDRhYjhk&prompt=none&code_challenge=6lQFAEjGhAD2yaPgkZsTk1o7wjeoTG5gIgFA4scEOlk&code_challenge_method=S256&x-cl... HTTP Parser: Form action: https://www.microsoft.com/cascadeauth/account/signin-oidc live microsoft
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Number of links: 0
Source: https://login.live.com/oauth20_authorize.srf?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&scope=openid+profile+offline_access&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fcascadeauth%2faccount%2fsignin-oidc&response_type=code&state=CfDJ8ErKcMLaah5Eq24B2tGmvfwTTSCepMWSGQf4LlyRNN6lrZ8X5IClE2YzjrEHyn-jiQt7-ubItE1E__EM3PSVoPoSwvXZL-8IOlXFk3pBx7nYQpqjgL-Bn1oxJsjtiVRHg_WTQf2x3J16knxv49GEW4vXg65p9HaOaxnidMDk_9NfFFFWCEH5oTGKSEj_EUOYoV3ax2Ilqn8n_nNiN-1KFW9YLnXgd26ycPiFTleTP6ow5_N0PoTKj5ZlW6ABiQ3nrrMazytrIVO3mt_xfjJNkCpWHeLUSrD6RkLJB6u1IquBH-YO0u7g5grsshJum5jyNallWEfzn2W4gX4iAlNhhPEbC6bNHEVSdx6iadvV8W7dDi9HENlcf6xNr2R0P9URG5AiITzbxzJZp3exRBkNwpVrV6tor1J2hp2FVSh_PhIZh7ebG5KhNyIA_2zzrvr8y49wAermD3KsL6Ue2DpgxValBhnglotuv5vCzW2BnAbIxDNkvd6bms-Mb2Hk7Yn0OnfkEQC9GADJx5Mo0vwYIps&response_mode=form_post&nonce=638490581462399355.Yzk1NzU2MGYtMTJkYi00ZDAwLWFiOGEtNGJjNTQyOWNlMWNhMDJlY2M1MGItYjgwYy00NDZjLTk3MjgtMGMzNzE4MDRhYjhk&prompt=none&code_challenge=6lQFAEjGhAD2yaPgkZsTk1o7wjeoTG5gIgFA4scEOlk&code_challenge_method=S256&x-cl... HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: Title: Redirecting does not match URL
Source: https://login.live.com/oauth20_authorize.srf?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&scope=openid+profile+offline_access&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fcascadeauth%2faccount%2fsignin-oidc&response_type=code&state=CfDJ8ErKcMLaah5Eq24B2tGmvfwTTSCepMWSGQf4LlyRNN6lrZ8X5IClE2YzjrEHyn-jiQt7-ubItE1E__EM3PSVoPoSwvXZL-8IOlXFk3pBx7nYQpqjgL-Bn1oxJsjtiVRHg_WTQf2x3J16knxv49GEW4vXg65p9HaOaxnidMDk_9NfFFFWCEH5oTGKSEj_EUOYoV3ax2Ilqn8n_nNiN-1KFW9YLnXgd26ycPiFTleTP6ow5_N0PoTKj5ZlW6ABiQ3nrrMazytrIVO3mt_xfjJNkCpWHeLUSrD6RkLJB6u1IquBH-YO0u7g5grsshJum5jyNallWEfzn2W4gX4iAlNhhPEbC6bNHEVSdx6iadvV8W7dDi9HENlcf6xNr2R0P9URG5AiITzbxzJZp3exRBkNwpVrV6tor1J2hp2FVSh_PhIZh7ebG5KhNyIA_2zzrvr8y49wAermD3KsL6Ue2DpgxValBhnglotuv5vCzW2BnAbIxDNkvd6bms-Mb2Hk7Yn0OnfkEQC9GADJx5Mo0vwYIps&response_mode=form_post&nonce=638490581462399355.Yzk1NzU2MGYtMTJkYi00ZDAwLWFiOGEtNGJjNTQyOWNlMWNhMDJlY2M1MGItYjgwYy00NDZjLTk3MjgtMGMzNzE4MDRhYjhk&prompt=none&code_challenge=6lQFAEjGhAD2yaPgkZsTk1o7wjeoTG5gIgFA4scEOlk&code_challenge_method=S256&x-cl... HTTP Parser: Title: Continue does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: <input type="password" .../> found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No favicon
Source: https://support.microsoft.com/en-us/silentsigninhandler HTTP Parser: No favicon
Source: https://fpt.microsoft.com/tags?session_id=c1c27486-630b-485f-9634-5e01821c19a4 HTTP Parser: No favicon
Source: https://login.live.com/oauth20_authorize.srf?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&scope=openid+profile+offline_access&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fcascadeauth%2faccount%2fsignin-oidc&response_type=code&state=CfDJ8ErKcMLaah5Eq24B2tGmvfwTTSCepMWSGQf4LlyRNN6lrZ8X5IClE2YzjrEHyn-jiQt7-ubItE1E__EM3PSVoPoSwvXZL-8IOlXFk3pBx7nYQpqjgL-Bn1oxJsjtiVRHg_WTQf2x3J16knxv49GEW4vXg65p9HaOaxnidMDk_9NfFFFWCEH5oTGKSEj_EUOYoV3ax2Ilqn8n_nNiN-1KFW9YLnXgd26ycPiFTleTP6ow5_N0PoTKj5ZlW6ABiQ3nrrMazytrIVO3mt_xfjJNkCpWHeLUSrD6RkLJB6u1IquBH-YO0u7g5grsshJum5jyNallWEfzn2W4gX4iAlNhhPEbC6bNHEVSdx6iadvV8W7dDi9HENlcf6xNr2R0P9URG5AiITzbxzJZp3exRBkNwpVrV6tor1J2hp2FVSh_PhIZh7ebG5KhNyIA_2zzrvr8y49wAermD3KsL6Ue2DpgxValBhnglotuv5vCzW2BnAbIxDNkvd6bms-Mb2Hk7Yn0OnfkEQC9GADJx5Mo0vwYIps&response_mode=form_post&nonce=638490581462399355.Yzk1NzU2MGYtMTJkYi00ZDAwLWFiOGEtNGJjNTQyOWNlMWNhMDJlY2M1MGItYjgwYy00NDZjLTk3MjgtMGMzNzE4MDRhYjhk&prompt=none&code_challenge=6lQFAEjGhAD2yaPgkZsTk1o7wjeoTG5gIgFA4scEOlk&code_challenge_method=S256&x-cl... HTTP Parser: No favicon
Source: https://www.microsoft.com/cascadeauth/store/account/silentauth?auth=None HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-m365-en-us&buttons=lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP Parser: No favicon
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No <meta name="author".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&scope=openid+profile+offline_access&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fcascadeauth%2faccount%2fsignin-oidc&response_type=code&state=CfDJ8ErKcMLaah5Eq24B2tGmvfwTTSCepMWSGQf4LlyRNN6lrZ8X5IClE2YzjrEHyn-jiQt7-ubItE1E__EM3PSVoPoSwvXZL-8IOlXFk3pBx7nYQpqjgL-Bn1oxJsjtiVRHg_WTQf2x3J16knxv49GEW4vXg65p9HaOaxnidMDk_9NfFFFWCEH5oTGKSEj_EUOYoV3ax2Ilqn8n_nNiN-1KFW9YLnXgd26ycPiFTleTP6ow5_N0PoTKj5ZlW6ABiQ3nrrMazytrIVO3mt_xfjJNkCpWHeLUSrD6RkLJB6u1IquBH-YO0u7g5grsshJum5jyNallWEfzn2W4gX4iAlNhhPEbC6bNHEVSdx6iadvV8W7dDi9HENlcf6xNr2R0P9URG5AiITzbxzJZp3exRBkNwpVrV6tor1J2hp2FVSh_PhIZh7ebG5KhNyIA_2zzrvr8y49wAermD3KsL6Ue2DpgxValBhnglotuv5vCzW2BnAbIxDNkvd6bms-Mb2Hk7Yn0OnfkEQC9GADJx5Mo0vwYIps&response_mode=form_post&nonce=638490581462399355.Yzk1NzU2MGYtMTJkYi00ZDAwLWFiOGEtNGJjNTQyOWNlMWNhMDJlY2M1MGItYjgwYy00NDZjLTk3MjgtMGMzNzE4MDRhYjhk&prompt=none&code_challenge=6lQFAEjGhAD2yaPgkZsTk1o7wjeoTG5gIgFA4scEOlk&code_challenge_method=S256&x-cl HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581004716896.Njk4ZmUxMTEtNDgzYy00YTM3LTk1NmUtNzc0NzhjNTBjMTZhMDExNGJlNDgtOTdhZi00MWYxLWJjYjYtMDgxZTI1MWZlZWM1&prompt=none&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXAePvcEo4e-Xahtwa8lyznSEPdx4bq7NYmwqVfU0BMz98W8LR_GHHlHNkoA357gB7WytXIz8JTW9T5b6yxgh4OaMX99CGg90dSnsjztMm3JzhNSZkNI9neODgqSRBak930AOoZCLSvp5ObAh0bLPE-cCih1a0Cen85jyvoGF6ZX45yXudnpERV4njQjvoijKoX0zoSFw25NomfPdHO0-vmtQ-YnDDiuDdyIfOAmqStTghwOf_u_j-5CvXYIpdvMW3fC2Vh5iY6NWDPBvopQo6ylY3UTnF-hjw9hXwe5KoYJe2NjWzWppKkzUvHAbisXL8TWSDHwOjOuOx_R2rE_k2kc&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0&sso_reload=true HTTP Parser: No <meta name="copyright".. found
Source: https://login.live.com/oauth20_authorize.srf?client_id=10fa57ef-4895-4ab2-872c-8c3613d4f7fb&scope=openid+profile+offline_access&redirect_uri=https%3a%2f%2fwww.microsoft.com%2fcascadeauth%2faccount%2fsignin-oidc&response_type=code&state=CfDJ8ErKcMLaah5Eq24B2tGmvfwTTSCepMWSGQf4LlyRNN6lrZ8X5IClE2YzjrEHyn-jiQt7-ubItE1E__EM3PSVoPoSwvXZL-8IOlXFk3pBx7nYQpqjgL-Bn1oxJsjtiVRHg_WTQf2x3J16knxv49GEW4vXg65p9HaOaxnidMDk_9NfFFFWCEH5oTGKSEj_EUOYoV3ax2Ilqn8n_nNiN-1KFW9YLnXgd26ycPiFTleTP6ow5_N0PoTKj5ZlW6ABiQ3nrrMazytrIVO3mt_xfjJNkCpWHeLUSrD6RkLJB6u1IquBH-YO0u7g5grsshJum5jyNallWEfzn2W4gX4iAlNhhPEbC6bNHEVSdx6iadvV8W7dDi9HENlcf6xNr2R0P9URG5AiITzbxzJZp3exRBkNwpVrV6tor1J2hp2FVSh_PhIZh7ebG5KhNyIA_2zzrvr8y49wAermD3KsL6Ue2DpgxValBhnglotuv5vCzW2BnAbIxDNkvd6bms-Mb2Hk7Yn0OnfkEQC9GADJx5Mo0vwYIps&response_mode=form_post&nonce=638490581462399355.Yzk1NzU2MGYtMTJkYi00ZDAwLWFiOGEtNGJjNTQyOWNlMWNhMDJlY2M1MGItYjgwYy00NDZjLTk3MjgtMGMzNzE4MDRhYjhk&prompt=none&code_challenge=6lQFAEjGhAD2yaPgkZsTk1o7wjeoTG5gIgFA4scEOlk&code_challenge_method=S256&x-cl... HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581588768764.MGY2OWRjZjYtMzEzMC00MjMyLTljNzEtNGE3Yzc4ODE3NTU1YWI4NTI0YzktNjY0NS00NzE4LWEyOTgtOTA3ZmQwNzYzOTA0&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCCn8YLPgYZIbXSmVl3WoMkuIr585FDO8AXHLgh8CEisTvbJMUWcAGPbfMwGe8Eg0atU8vkXe5U_UmdARjGxL1Yfxl3-wsCzU6xjEEVJe2TH3IAX2qaMOznrGau3VsadjGSIlTas2zC8KY_gQdtpuD5_DOBcgVghR7vS5KVp_yQ_GjV_QVZzKGQd9d6fbKxWIqQXwlu5UZUFLasomuz5flqmAfX-kx5f8mWsUBSEGAjuGyM9XoIbC1GdsXOVJZ7haKKgI1kmwVxuYwlL9XF08MMCnZKstfm9R3WVOgqreDnJg&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=ee272b19-4411-433f-8f28-5c13cb6fd407&redirect_uri=https%3A%2F%2Fsupport.microsoft.com%2Fsignin-oidc&response_type=code%20id_token&scope=openid%20profile%20offline_access&response_mode=form_post&nonce=638490581624001818.Y2E1YzYzYjYtYmQ2Yi00ZTMwLWI2MmYtZGY4YTBiYTFjNWFlODg4NjA2Y2EtZDZjOS00OTMyLTgyNzktYTFiMzQ4YWJlZTU4&nopa=2&state=CfDJ8AfnZ7Mjx1BCgeFmRZwDwXCVRyZ-uFw_Cfjj8GNfUjPaJwS0ZYj4Fs453kInQzciy4lQrYTSTjkxzKn34n6eC360YbfWoKhUuKEsVoTMs8lSXQ7KF2aX8wOSu1s0VZmCst3zzRWzMmTg5gmgZIwMbCRD9XLh_HhmF9veOQXZ3RuJ5e082GSvhwsUsEebMB5r6pPck5LpltlMI6TJflioBCSIp7uZvuVjZPkXoyWJ_gli6hK2G52WwiEwnf5-hBP_r2dV3T2jXGrSC38CK0IkVa72gNUzjluj9S5BaGBtmXxfe8xwmxD3cUOz6XGOhHs5od_3zGyvgntwPPt8R7dCue4&x-client-SKU=ID_NET6_0&x-client-ver=6.35.0.0 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:50124 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: unknown TCP traffic detected without corresponding DNS query: 40.68.123.157
Source: global traffic HTTP traffic detected: GET /meversion?partner=SMCConvergence&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; ak_bmsc=EA3D5D28DCFBC31DF2303F152CF5B17F~000000000000000000000000000000~YAAQHNoHYFPwl+iOAQAAeX9A8hdcn5qrS4COAxLkDROSgAQXrOIbCkB7QJJhZS0fPj45UjBQIcOiBQUo4TzaJY8mB1h7JFxqSI7vFYNNlbRlNCvL00xWg3stIx4RoFZoRqEeX8rcKvhRTEQqPeQKWEjQECs3OuQClqYDzBmTuoRcc1zwbLGJNikKrwigZs5pqRQ0wajU1i8lEDuir3B3Q76bgAm0TQCK+wiZoKwczButtPhfsaJTxwaGyuVv+Olb4vgZdntfARxY82PPQ8B1RjGBO74JY8vLtNbYjjMk9gyB6Cngk4mYHGI/MZfMYv3aIKK6mYVDdGkc1uHnVDmMiPslRmgxSTk6/iACjlKtg9GQQOwpL6A0O84aG2GC
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meBoot.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_ChpboAn7HyXj89A22M8mzg2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/me/MeControl/10.24086.4/en-US/meCore.min.js HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://support.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://support.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/FetchSessions_Core_JZTKIH_Tdx6afyJMNXnGEQ2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /16.000/content/js/MeControl_9Q-UV4NxY-KLeZzNG9Yrsw2.js HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.live.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.live.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b5mD6DyPT72nRAe&MD=6o2hpD65 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /meversion?partner=OfficeProducts&market=en-us&uhf=1 HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=b5mD6DyPT72nRAe&MD=6o2hpD65 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-m365-en-us&buttons=lpChatSales HTTP/1.1Host: publisher.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptc/05d32363-d534-4d93-9b65-cde674775e71.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /A1133099-331c-4cdf-89b0-06dc20e168021.js HTTP/1.1Host: d.impactradius-event.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /me/mecache?partner=officeproducts&wreply=https%3A%2F%2Fwww.microsoft.com HTTP/1.1Host: mem.gfx.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1713461347559 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pcc/05d32363-d534-4d93-9b65-cde674775e71.js?DeploymentConfigName=Release_20230511&Version=2 HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/c/ms.analytics-web-3.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /www/bridge-WR110.js HTTP/1.1Host: cdnssl.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.microsoft.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: mscom.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=74672794137510298983308232130181818568&ts=1713461348187 HTTP/1.1Host: msftenterprise.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&ts=1713461347559 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=undefined&ev=PixelInitialized&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /tr?id=1770559986549030&ev=PageView&dpo=LDU&dpoco=0&dpost=0&ts=1713461347836 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/viewthroughconversion/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products&data=ecomm_pagetype%3Dcategory HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=en&ut3=us&cachebuster=53732557 HTTP/1.1Host: ats.everesttech.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&d_mid=74672794137510298983308232130181818568&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=MSFPC%01749eee6039c5489b9db3000c7ab3f399%012&d_cid_ic=MC1%01749eee6039c5489b9db3000c7ab3f399%012&ts=1713461348881 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303
Source: global traffic HTTP traffic detected: GET /pageview?ex=&pvt=n&la=en-US&uc=0&url=https%3A%2F%2Fwww.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products%3Focid%3Dcmmibbws4d3&dr=&dw=1263&dh=6283&ww=1280&wh=907&sw=1280&sh=1024&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff&sn=1&hd=1713461348&v=13.89.2&pid=2422&pn=1&r=083268 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiFYZgAAAH12TwOj HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dextp=358-1-1713461348919
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=A&mcorgid=EA76ADE95776D2EC7F000101%40AdobeOrg&mid=74672794137510298983308232130181818568&ts=1713461348187 HTTP/1.1Host: msftenterprise.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /365868.gif?partner_uid=74233807957889048373264279636150223303 HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D358%26dpuuid%3D%24UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products&data=ecomm_pagetype%3Dcategory&is_vtc=1&cid=CAQSGwB7FLtq-9rwmAOuAqEg0v7Gp5JLi9lmDdXIaA&random=2536782948 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAAwsIcVZwD%2FV0UahRMDBNMTYyNjPWTTE1NtE1SbE01rVMMjPVTU5JNTM3MTc3TTU3BAC5OujJLwAAAA%3D%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=2422&pn=1&sn=1&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff&r=795048 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pageEvent?value=H4sIAAAAAAAAA3POz0vLTLdSCErNSU0sTo03MjAyNjA1NAQA5ZGESRgAAAA%3D&ct=2&isETR=false&isCustomHashId=false&v=13.89.2&pid=2422&pn=1&sn=1&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff&r=690207 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvar?v=13.89.2&pid=2422&pn=1&sn=1&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff&dv=H4sIAAAAAAAAA6tWCghxjncvzUxRslIyME0xNjI2M9ZNMTU20TVJsTTWtUwyM9VNTkk1MzcxNzdNNTdUqgUAotlAIzMAAAA%3D&ct=2&r=722568 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ats/ats?cmd=RT&AdvertiserID=4249&platform=TUMRI&ActionID=20114&ActionName=Microsoft_Store_RT_Pixel&ut1=&ut2=en&ut3=us&cachebuster=53732557 HTTP/1.1Host: ats.everesttech.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: everest_g_v2=g_surferid~ZiFYZgAB29MzmEWL
Source: global traffic HTTP traffic detected: GET /id?d_visid_ver=4.4.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=EA76ADE95776D2EC7F000101%40AdobeOrg&d_nsid=0&d_mid=74672794137510298983308232130181818568&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=MSFPC%01749eee6039c5489b9db3000c7ab3f399%012&d_cid_ic=MC1%01749eee6039c5489b9db3000c7ab3f399%012&ts=1713461348881 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039
Source: global traffic HTTP traffic detected: GET /tag/uet/4000034?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZiFYZgAAAH12TwOj HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039; dpm=74233807957889048373264279636150223303
Source: global traffic HTTP traffic detected: GET /1000.gif?memo=CKyqFhIxCi0IARCYEhomNzQyMzM4MDc5NTc4ODkwNDgzNzMyNjQyNzk2MzYxNTAyMjMzMDMQABoNCOawhbEGEgUI6AcQAEIASgA HTTP/1.1Host: idsync.rlcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: rlas3=TieDdVd18loMfc8a4wUXMyIMOaH765qIRCcYM5Dw9Us=; pxrc=CAA=
Source: global traffic HTTP traffic detected: GET /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /bounce?%2Fgetuid%3Fhttps%253A%252F%252Fdpm.demdex.net%252Fibs%253Adpid%253D358%2526dpuuid%253D%2524UID HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=fSAakcplgvJHvbGLX4gz-nSCLJF7rc5mNbaYOQ3vDUKTUjWdVQDM4PHrgfsRRDtV2nC6OUJYS5fiQe2VYmR0RrRG0L9Yxkr8vb7odCTlD_0.; receive-cookie-deprecation=1; uuid2=6639317106859889599
Source: global traffic HTTP traffic detected: GET /pagead/1p-user-list/923371515/?guid=ON&script=0&url=www.microsoft.com%2Fen-us%2Fmicrosoft-365%2Fbuy%2Fcompare-all-microsoft-365-products&data=ecomm_pagetype%3Dcategory&is_vtc=1&cid=CAQSGwB7FLtq-9rwmAOuAqEg0v7Gp5JLi9lmDdXIaA&random=2536782948 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /s/0.7.31/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dvar?v=13.89.2&pid=2422&pn=1&sn=1&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff&dv=H4sIAAAAAAAAA1WRX0%2FCMBTFv8rJXtTIoht%2ForwVWCaJCBkjGgkxl65K41yXrlOJ%2BN29A4Pxpffe9NzzO2m%2FPDF4EumTkToDSafftdt6fS%2F6LJXVqpAKwmv9isJeJwywnCXTEaK7GHNnSsRUruA3vVUYmlLnxmGH4YaaMttQpRD0EVulnLIY7G%2FDTtAJGbOvLjgSJiJJo%2BENFun4dvwo0vH0Dkk0mybpmHk%2B%2BxeOU0JUrxOyTskNno3FSDnSOfulluSrLl4wLfKtH%2F4l714HV7y%2FXMxbEIsW4sEKk3aviweqMw5rTMXhdkgo05JyvLdZnQbQnJmcNkUTtjEZHj2DHs%2BsEhcCqqB13nBJypoXFLL6sAdVOf12aOuqkZzEuVkzwse9WvM5syY7gcjMmt%2B6oHzrtKxgVWmsQ1VzAmYT7XHyj97uXl429PyDtpXP7k0OLsvDTxx8cY5%2F46mIJmcr9hPC3zukgff9AyXSBKoEAgAA&ct=2&r=891036 HTTP/1.1Host: c.clicktale.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=adobe_dmp&google_cm&gdpr=0&gdpr_consent=&google_hm=NzQyMzM4MDc5NTc4ODkwNDgzNzMyNjQyNzk2MzYxNTAyMjMzMDM= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global traffic HTTP traffic detected: GET /exist?v=13.89.2&pid=2422&pn=1&sn=1&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff HTTP/1.1Host: srm.bf.contentsquare.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=8de42fb6b20e1e8aab4bff1b96aca1f86d7be5f4e82bf6ded3995086c8ab8ce0b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=6639317106859889599 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076
Source: global traffic HTTP traffic detected: GET /rest/v1/delivery?client=microsoftmscompoc&sessionId=f50c2d0f6c2e4f7e89041872f8383f65&version=2.4.0 HTTP/1.1Host: target.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MC1=GUID=749eee6039c5489b9db3000c7ab3f399&HASH=749e&LV=202310&V=4&LU=1696413236917; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; ak_bmsc=EA3D5D28DCFBC31DF2303F152CF5B17F~000000000000000000000000000000~YAAQHNoHYFPwl+iOAQAAeX9A8hdcn5qrS4COAxLkDROSgAQXrOIbCkB7QJJhZS0fPj45UjBQIcOiBQUo4TzaJY8mB1h7JFxqSI7vFYNNlbRlNCvL00xWg3stIx4RoFZoRqEeX8rcKvhRTEQqPeQKWEjQECs3OuQClqYDzBmTuoRcc1zwbLGJNikKrwigZs5pqRQ0wajU1i8lEDuir3B3Q76bgAm0TQCK+wiZoKwczButtPhfsaJTxwaGyuVv+Olb4vgZdntfARxY82PPQ8B1RjGBO74JY8vLtNbYjjMk9gyB6Cngk4mYHGI/MZfMYv3aIKK6mYVDdGkc1uHnVDmMiPslRmgxSTk6/iACjlKtg9GQQOwpL6A0O84aG2GC; MS0=dff8359132ec4a2c8330c6590283f318; MSCC=NR; bm_sv=B7435264D62E0FAEEF558FAAFAE670AE~YAAQHNoHYF76l+iOAQAAV+RA8hfLccMm6vXt9Pjc5WcuY2y2CtcqwoVDYmulBbgTmdXt06yMxZIhJI2b/+7Z/73NMrfLRBkmlMzTo4BcoJVc/xKnwh+pP2FQxyc7b641s9S6vMBJ/bRsv/Lu+NhmFcGJrkbvU7RZWfSbQk1bKV+u28n8nvzCOK/GY7Y7R/ShxjYsKgLOc+mi9VnaeH7Qabc1kyk4KiKggmlu0r34FIC8yFNPgPaOOQ0VTSqCNxKEz/Gv~1; fptctx2=H3ihr9e92IdW6yd1ZgQ9S%252b%252bPnfKhdBkBGb7PErxi%252bY8xjaLbYIGyVb%252bLTT5cJsZbe734ow%252bNwWHeH7OyUvaoCZ8AlaO4cf%252fg%252bX5m2DwoILzpnQnNZujtjxAsI%252bbkb6R3G0MZfJKzubGTjjSlHifjKdCzFtuUQlZychioggFc8B1iRP%252bqCNj%252b99VDQ4bgZ4nB%252bt%252fIzSFyLLaRWdEDw7Qe0MIFs2Jb497D7qhA7AdYBM6Li7dZPlBKiGdVWl5oNCTnmDX9sHl6V0RJ8WL0av%252fXkP3bh%252f0w46qOPEClZnq88JDr9ESO3jonhVk7ounCuM6RMyY06J44aD%252b%252bIXIrgsIi1w%253d%253d; _cs_c=0; at_check=true; AMCVS_EA76ADE95776D2EC7F000101%40AdobeOrg=1; IR_gbd=microsoft.com; IR_7593=1713461348248%7C0%7C1713461348248%7C%7C; _cs_id=463a0d09-fdc5-aef3-accf-73c6fade95ff.1713461348.1.1713461348.1713461348.1613561419.1747625348694.1; _uetsid=29c42f90fda911ee94fdfbffde7fe496; _uetvid=29c48540fda911ee92f053ae65420006; _cs_cvars=%7B%7D; _cs_s=1.5.0.1713463149475; AMCV_EA76ADE95776D2EC7F000101%40AdobeOrg=1585540135%7CMCIDTS%7C19832%7CMCMID%7C74672794137510298983308232130181818568%7CMCAAMLH-1714066149%7C7%7CMCAAMB-1714066149%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C443854560%7CMCOPTOUT-1713468549s%7CNONE%7CMCAID%7CNONE%7CMCSYNCSOP%7C411-19839%7CvVersion%7C4.4.0; _tt_enable_cookie=1; _ttp=Mo2P0IEquKy2aeFrQkBhAvgDZnP; mbox=session#f50c2d0f6c2e4f7e89041872f8383f65#1713463208|PC#f50c2d0f6c2e4f7e89041872f8383f65.34_0#1747648049
Source: global traffic HTTP traffic detected: GET /iframe-le-tag/iframe-cs.html?lpsite=60270350&lpsection=store-sales-en-us-exp1&buttons=lpChatService,lpChatSales HTTP/1.1Host: publisher.liveperson.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEMtcJzCzhtHNelIJwu-K6Z0&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076
Source: global traffic HTTP traffic detected: GET /ibs:dpid=358&dpuuid=6639317106859889599 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076
Source: global traffic HTTP traffic detected: GET /ibs:dpid=477&dpuuid=8de42fb6b20e1e8aab4bff1b96aca1f86d7be5f4e82bf6ded3995086c8ab8ce0b0da87c991749652 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076
Source: global traffic HTTP traffic detected: GET /v2/recording?rt=5&rst=1713461348727&let=1713461349468&v=13.89.2&pid=2422&pn=1&sn=1&uu=463a0d09-fdc5-aef3-accf-73c6fade95ff&ri=1&ct=2 HTTP/1.1Host: k-aus1.clicktale.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=771&dpuuid=CAESEMtcJzCzhtHNelIJwu-K6Z0&google_cver=1?gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiFYZgAB29MzmEWL HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034
Source: global traffic HTTP traffic detected: GET /ibs:dpid=992&dpuuid=1nekkaqqxu5dj HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiFYZgAB29MzmEWL HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=74233807957889048373264279636150223303&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=992&dpuuid=1nekkaqqxu5dj HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037
Source: global traffic HTTP traffic detected: GET /microsoft/lp_ada_enhancements-prod.js HTTP/1.1Host: static-assets.fs.liveperson.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /i/adsct?p_user_id=74233807957889048373264279636150223303&p_id=38594 HTTP/1.1Host: analytics.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: personalization_id="v1_lmz7BunkCOUcRt/oeKaq+w=="
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /microsoft/lp_ada_enhancements-prod.css HTTP/1.1Host: static-assets.fs.liveperson.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://publisher.liveperson.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /track/cmf/generic?ttd_pid=aam&gdpr=0&gdpr_consent=&domain=www.microsoft.com&ttd_tpi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pixel/p-vj4AYjBqd6VJ2.gif?idmatch=0&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.quantserve.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: mc=6621586c-c1e79-6ab76-99bdc
Source: global traffic HTTP traffic detected: GET /ibs:dpid=1957&dpuuid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037
Source: global traffic HTTP traffic detected: GET /ibs:dpid=1957&dpuuid=375E6F2E0D8F6B9C2CEB7C8E098F6DFE HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044
Source: global traffic HTTP traffic detected: GET /ibs:dpid=3047&dpuuid=595284ED08D474&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044
Source: global traffic HTTP traffic detected: GET /ibs:dpid=3047&dpuuid=595284ED08D474&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044
Source: global traffic HTTP traffic detected: GET /i.match?p=b13&u=74233807957889048373264279636150223303&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1Host: a.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /z/i.match?p=b13&u=74233807957889048373264279636150223303&redirect=https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid=22054&dpuuid=$TF_USER_ID_ENC$ HTTP/1.1Host: s.tribalfusion.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ANON_ID=awnoeUyOZbSUoJTyHtYlTgnPrBURDUChEB7VScSF6
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l2bvdjfwt697xziuhxpwsg2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_jHSrlUosdD1xxbmcR_lMNA2.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://login.microsoftonline.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cms?partner_id=ADOBE&_hosted_id=74233807957889048373264279636150223303&gdpr=0&gdpr_consent= HTTP/1.1Host: cms.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22054 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031
Source: global traffic HTTP traffic detected: GET /ups/58782/cms?partner_id=ADOBE&_hosted_id=74233807957889048373264279636150223303&gdpr=0&gdpr_consent= HTTP/1.1Host: ups.analytics.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: A3=d=AQABBHBYIWYCEBY3CAa__jIoi5nZ_1T7MfQFEgEBAQGpImYrZvGAziMA_eMAAA&S=AQAAAqHrTvQ-ptq06c91riycJDI
Source: global traffic HTTP traffic detected: GET /ibs:dpid=22054 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_7f0a8c2a247460fad87f.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=53196&dpuuid=Q7667477611410823131 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_4d4b76a02ae121e3b20c.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=53196&dpuuid=Q7667477611410823131 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=57282&dpuuid=154AA9F732B0B6E16649A0301ACDAE95 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_eb638da25d4055fbbb57.js HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://login.microsoftonline.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=57282&dpuuid=154AA9F732B0B6E16649A0301ACDAE95 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085
Source: global traffic HTTP traffic detected: GET /dmp/adobe/user?dd_uuid=74233807957889048373264279636150223303 HTTP/1.1Host: bttrack.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /dmp/adobe/user?dd_uuid=74233807957889048373264279636150223303 HTTP/1.1Host: bttrack.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D$UID%26gdpr%3D0%26gdpr_consent%3D&gdpr=0&gdpr_consent= HTTP/1.1Host: dmpsync.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /getuid?ld=1&gdpr=0&cmp_cs=&us_privacy=&redir=%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D72352%26dpuuid%3D%24UID%26gdpr%3D0%26gdpr_consent%3D HTTP/1.1Host: dmpsync.3lift.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tluidp=1608004507740206487824; tluid=1608004507740206487824
Source: global traffic HTTP traffic detected: GET /ibs:dpid=72352&dpuuid=1608004507740206487824&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038
Source: global traffic HTTP traffic detected: GET /dv/sync?tid=6 HTTP/1.1Host: ag.innovid.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=80742&dpuuid=44d71f53-6a7f-4cc9-bdea-9c520923576f HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038
Source: global traffic HTTP traffic detected: GET /ibs:dpid=72352&dpuuid=1608004507740206487824&gdpr=0&gdpr_consent= HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038
Source: global traffic HTTP traffic detected: GET /ibs:dpid=80742&dpuuid=44d71f53-6a7f-4cc9-bdea-9c520923576f HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038
Source: global traffic HTTP traffic detected: GET /CookieSyncAdobe HTTP/1.1Host: rtb.adentifi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=74233807957889048373264279636150223303?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /map/ct=y/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=74233807957889048373264279636150223303?https%3A%2F%2Fdpm.demdex.net%2Fibs%3Adpid%3D121998%26dpuuid%3D${profile_id} HTTP/1.1Host: sync.crwdcntrl.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cc_cc=ctst
Source: global traffic HTTP traffic detected: GET /ibs:dpid=121998&dpuuid=baf668d439a09d16863b04e1302766a6 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038|81309-1-1713461366745|121998-1-1713461367044|144228-1-1713461368049
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiFYZgAB29MzmEWL HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038|81309-1-1713461366745|121998-1-1713461367044|144228-1-1713461368049
Source: global traffic HTTP traffic detected: GET /ibs:dpid=121998&dpuuid=baf668d439a09d16863b04e1302766a6 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038|81309-1-1713461366745|121998-1-1713461367044|144228-1-1713461368049
Source: global traffic HTTP traffic detected: GET /ibs:dpid=782&dpuuid=ZiFYZgAB29MzmEWL HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038|81309-1-1713461366745|121998-1-1713461367044|144228-1-1713461368049|144229-1-1713461369045
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmlGWVpnQUIyOU16bUVXTA== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnDm-9O90sKAy82WiVRzUy6gKhYwSngR3m92cj5q0RFaehYqPAFYJxx6y6-ZtE
Source: global traffic HTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WmlGWVpnQUIyOU16bUVXTA== HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUnDm-9O90sKAy82WiVRzUy6gKhYwSngR3m92cj5q0RFaehYqPAFYJxx6y6-ZtE
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZiFYZgAB29MzmEWL HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZiFYZgAB29MzmEWL&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiFYfsAoIlQAAA4pAqnL-AAA; CMPS=2035; CMPRO=2035
Source: global traffic HTTP traffic detected: GET /setuid?entity=158&code=ZiFYZgAB29MzmEWL HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=fSAakcplgvJHvbGLX4gz-nSCLJF7rc5mNbaYOQ3vDUKTUjWdVQDM4PHrgfsRRDtV2nC6OUJYS5fiQe2VYmR0RrRG0L9Yxkr8vb7odCTlD_0.; receive-cookie-deprecation=1; uuid2=6639317106859889599
Source: global traffic HTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZiFYZgAB29MzmEWL&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZiFYfsAoIlQAAA4pAqnL-AAA; CMPS=2035; CMPRO=2035
Source: global traffic HTTP traffic detected: GET /setuid?entity=158&code=ZiFYZgAB29MzmEWL HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=6639317106859889599; anj=dTM7k!M4.FErk#WF']wIg2InADJqdJ!@wnfH)iR8PMp-v=0Bd82Qal6iI3N]`otzjlil@(PAZC$(j#iP(Md+uBZ.Nkx3I%>Lyt6#2bKk*e8php!!!Vx*j.O-
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZiFYZgAB29MzmEWL HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZiFYZgAB29MzmEWL HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZiFYZgAB29MzmEWL HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZiFYZgAB29MzmEWL HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZiFYZgAB29MzmEWL&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZiFYZgAB29MzmEWL&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/adobe/1/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sg/adobe/1/cm?gdpr=0&gdpr_consent= HTTP/1.1Host: trc.taboola.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sync?nid=adobe HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ibs:dpid=390122&dpuuid=V0sgg-ZEVa9OuJU2AOIeVVG1OTQ HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mscom.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038|81309-1-1713461366745|121998-1-1713461367044|144228-1-1713461368049|144229-1-1713461369045|144230-1-1713461370032|144231-1-1713461371042|144232-1-1713461372044|144233-1-1713461373034|144234-1-1713461374036|144235-1-1713461375041|144236-1-1713461376030|144237-1-1713461377040|147592-1-1713461378032|390122-1-1713461379031
Source: global traffic HTTP traffic detected: GET /ibs:dpid=390122&dpuuid=V0sgg-ZEVa9OuJU2AOIeVVG1OTQ HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=74233807957889048373264279636150223303; dpm=74233807957889048373264279636150223303; dextp=358-1-1713461348919|477-1-1713461349039|771-1-1713461350076|782-1-1713461351038|992-1-1713461352034|1123-1-1713461353037|903-1-1713461354084|1175-1-1713461355034|1957-1-1713461356037|3047-1-1713461357044|22054-1-1713461358044|30646-1-1713461359031|53196-1-1713461360041|38117-1-1713461361030|57282-1-1713461362034|49276-1-1713461363085|72352-1-1713461364038|80742-1-1713461365038|81309-1-1713461366745|121998-1-1713461367044|144228-1-1713461368049|144229-1-1713461369045|144230-1-1713461370032|144231-1-1713461371042|144232-1-1713461372044|144233-1-1713461373034|144234-1-1713461374036|144235-1-1713461375041|144236-1-1713461376030|144237-1-1713461377040|147592-1-1713461378032|390122-1-1713461379031
Source: chromecache_321.2.dr String found in binary or memory: "//www.linkedin.com/shareArticle?mini=true&url=" + equals www.linkedin.com (Linkedin)
Source: chromecache_321.2.dr String found in binary or memory: url: "//www.facebook.com/share.php?u=" + h, equals www.facebook.com (Facebook)
Source: unknown DNS traffic detected: queries for: support.office.com
Source: unknown HTTP traffic detected: POST /quota?ct=0 HTTP/1.1Host: q-aus1.clicktale.netConnection: keep-aliveContent-Length: 207User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://www.microsoft.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 17:29:11 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 42Connection: close
Source: chromecache_478.2.dr String found in binary or memory: http://aka.ms/corebenefits
Source: chromecache_510.2.dr, chromecache_432.2.dr String found in binary or memory: http://feross.org
Source: chromecache_377.2.dr String found in binary or memory: http://github.com/aFarkas/lazysizes
Source: chromecache_385.2.dr, chromecache_520.2.dr String found in binary or memory: http://github.com/requirejs/almond/LICENSE
Source: chromecache_499.2.dr String found in binary or memory: http://github.com/requirejs/domReady
Source: chromecache_499.2.dr String found in binary or memory: http://github.com/requirejs/requirejs/LICENSE
Source: chromecache_508.2.dr String found in binary or memory: http://img-prod-cms-rt-microsoft-com.akamaized.net/launch/store/launch-ENf7805d09fd1b455883333cdf34e
Source: chromecache_287.2.dr, chromecache_503.2.dr String found in binary or memory: http://knockoutjs.com/
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_374.2.dr, chromecache_577.2.dr String found in binary or memory: http://schema.org/Organization
Source: chromecache_492.2.dr, chromecache_273.2.dr String found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_432.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php
Source: chromecache_287.2.dr, chromecache_503.2.dr String found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_529.2.dr String found in binary or memory: https://MicrosoftAdvertising.com/support
Source: chromecache_374.2.dr String found in binary or memory: https://accdn.lpsnmedia.net
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://ajax.aspnetcdn.com/ajax/jQuery/jquery-1.9.1.min.js
Source: chromecache_529.2.dr String found in binary or memory: https://aka.ms/28808
Source: chromecache_478.2.dr String found in binary or memory: https://aka.ms/SVAFAQ
Source: chromecache_529.2.dr String found in binary or memory: https://aka.ms/educationsales
Source: chromecache_374.2.dr String found in binary or memory: https://aka.ms/edusupport
Source: chromecache_551.2.dr String found in binary or memory: https://aka.ms/mac-manageaddress
Source: chromecache_551.2.dr String found in binary or memory: https://aka.ms/mac-manageusers
Source: chromecache_551.2.dr String found in binary or memory: https://aka.ms/mac-payment
Source: chromecache_551.2.dr String found in binary or memory: https://aka.ms/mac-privacystatement
Source: chromecache_551.2.dr String found in binary or memory: https://aka.ms/mac-recentorders
Source: chromecache_551.2.dr String found in binary or memory: https://aka.ms/mac-redirect
Source: chromecache_374.2.dr String found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
Source: chromecache_374.2.dr String found in binary or memory: https://analytics.tiktok.com
Source: chromecache_308.2.dr String found in binary or memory: https://api.company-target.com/api/v2/ip.json?key=70aff8023e038d56ea636f68e5c5922b
Source: chromecache_488.2.dr, chromecache_514.2.dr, chromecache_267.2.dr, chromecache_569.2.dr, chromecache_537.2.dr String found in binary or memory: https://assets.onestore.ms
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://assets.onestore.ms/cdnfiles/external/mwf/long/v1/v1.25.0/css/mwf-west-european-default.min.c
Source: chromecache_551.2.dr String found in binary or memory: https://axios-http.com
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://az725175.vo.msecnd.net/scripts/jsll-4.js
Source: chromecache_451.2.dr String found in binary or memory: https://breeze.aimon.applicationinsights.io
Source: chromecache_289.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=12681
Source: chromecache_289.2.dr String found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=3334
Source: chromecache_289.2.dr String found in binary or memory: https://bugzil.la/548397
Source: chromecache_289.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=277178
Source: chromecache_289.2.dr String found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=308064
Source: chromecache_551.2.dr String found in binary or memory: https://cart.perf.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_551.2.dr String found in binary or memory: https://cart.ppe.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_551.2.dr String found in binary or memory: https://cart.production.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_551.2.dr String found in binary or memory: https://cart.staging.store-web.dynamics.com/cart/v1.0/cart/loadCart
Source: chromecache_434.2.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_374.2.dr String found in binary or memory: https://cdnssl.clicktale.net
Source: chromecache_374.2.dr String found in binary or memory: https://cdnssl.clicktale.net/www32/ptc/05d32363-d534-4d93-9b65-cde674775e71.js
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://checkout.office.com/acquire/purchase
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://checkout.office.com/acquire/purchase/
Source: chromecache_478.2.dr String found in binary or memory: https://community.powerbi.com/
Source: chromecache_374.2.dr String found in binary or memory: https://d.impactradius-event.com
Source: chromecache_451.2.dr String found in binary or memory: https://dc-int.services.visualstudio.com
Source: chromecache_451.2.dr String found in binary or memory: https://dc.services.visualstudio.com
Source: chromecache_289.2.dr String found in binary or memory: https://dev.azure.com/mscomdev/Moray/_workitems/edit/4494
Source: chromecache_289.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/KeyboardEvent/key/Key_Values
Source: chromecache_478.2.dr String found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Accessibility/ARIA/Roles/Alert_Role
Source: chromecache_289.2.dr String found in binary or memory: https://elad.medium.com/css-position-sticky-how-it-really-works-54cd01dc2d46
Source: chromecache_551.2.dr String found in binary or memory: https://github.com/axios/axios.git
Source: chromecache_551.2.dr String found in binary or memory: https://github.com/axios/axios/issues
Source: chromecache_281.2.dr String found in binary or memory: https://github.com/carhartl/jquery-cookie
Source: chromecache_510.2.dr, chromecache_287.2.dr, chromecache_596.2.dr, chromecache_426.2.dr, chromecache_503.2.dr String found in binary or memory: https://github.com/douglascrockford/JSON-js
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/es-shims/es5-shim/issues/150
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/kitcambridge/es5-shim/commit/4f738ac066346
Source: chromecache_563.2.dr String found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/mozilla/rhino/issues/346
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/tc39/proposal-array-filtering
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/w3c/aria-practices/pull/1757
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.26.0/LICENSE
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.27.2/LICENSE
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1128
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/1130
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/475
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/677
Source: chromecache_289.2.dr String found in binary or memory: https://github.com/zloirock/core-js/issues/86#issuecomment-115759028
Source: chromecache_374.2.dr, chromecache_569.2.dr, chromecache_537.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_374.2.dr, chromecache_577.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RE1Mu3b?ver=5c31
Source: chromecache_568.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dIiW?ver=c095
Source: chromecache_448.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dIj6?ver=98df
Source: chromecache_528.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dNAQ?ver=5ff6
Source: chromecache_380.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1dQ5q?ver=8edc
Source: chromecache_540.2.dr String found in binary or memory: https://img-prod-cms-rt-microsoft-com.akamaized.net/cms/api/am/imageFileData/RW1hXjN?ver=c3d2
Source: chromecache_289.2.dr String found in binary or memory: https://javascript.info/size-and-scroll-window#width-height-of-the-document
Source: chromecache_598.2.dr String found in binary or memory: https://jquery.com/
Source: chromecache_598.2.dr String found in binary or memory: https://jquery.org/license
Source: chromecache_598.2.dr String found in binary or memory: https://js.foundation/
Source: chromecache_374.2.dr String found in binary or memory: https://js.monitor.azure.com
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-3.min.js
Source: chromecache_289.2.dr String found in binary or memory: https://keycode.info/table-of-all-keycodes
Source: chromecache_399.2.dr String found in binary or memory: https://login.live.com/Me.srf?wa
Source: chromecache_374.2.dr String found in binary or memory: https://login.live.com/me.srf?wa=wsignin1.0
Source: chromecache_282.2.dr, chromecache_326.2.dr, chromecache_275.2.dr String found in binary or memory: https://login.microsoftonline.com
Source: chromecache_399.2.dr String found in binary or memory: https://login.microsoftonline.com/forgetuser
Source: chromecache_399.2.dr String found in binary or memory: https://login.microsoftonline.com/savedusers?appid
Source: chromecache_399.2.dr String found in binary or memory: https://login.microsoftonline.com/uxlogout?appid
Source: chromecache_282.2.dr, chromecache_326.2.dr, chromecache_275.2.dr String found in binary or memory: https://login.windows-ppe.net
Source: chromecache_374.2.dr String found in binary or memory: https://lpcdn.lpsnmedia.net
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/10.13.0.5-release_5314/resources/icons/desktop/sprites
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://lpcdn.lpsnmedia.net/le_unified_window/9.12.0.19-release_4769/resources/loader_on_warmGray5_7
Source: chromecache_374.2.dr String found in binary or memory: https://lptag.liveperson.net
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://mcraa.fs.liveperson.com/messaging-agent-availability/api/account/60270350/getSkillAvailabili
Source: chromecache_374.2.dr, chromecache_569.2.dr, chromecache_537.2.dr String found in binary or memory: https://mem.gfx.ms
Source: chromecache_551.2.dr String found in binary or memory: https://microsoftit.pkgs.visualstudio.com/OneITVSO/_packaging/CSM-SITES-AEMFoundations/npm/registry/
Source: chromecache_488.2.dr, chromecache_514.2.dr, chromecache_267.2.dr, chromecache_569.2.dr, chromecache_537.2.dr String found in binary or memory: https://microsoftwindows.112.2o7.net
Source: chromecache_374.2.dr String found in binary or memory: https://office.com/systemrequirements
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://onedrive.live.com/about/en-us/
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://outlook.live.com/owa/
Source: chromecache_434.2.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_434.2.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_567.2.dr, chromecache_528.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dIiN-enus?ver=918b
Source: chromecache_567.2.dr, chromecache_528.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dIiN-tscriptenus?v
Source: chromecache_469.2.dr, chromecache_380.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dNAH-enus?ver=6d43
Source: chromecache_469.2.dr, chromecache_380.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dNAH-tscriptenus?v
Source: chromecache_413.2.dr, chromecache_448.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5E-enus?ver=77bf
Source: chromecache_413.2.dr, chromecache_448.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5E-tscriptenus?v
Source: chromecache_544.2.dr, chromecache_568.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5z-enus?ver=2419
Source: chromecache_544.2.dr, chromecache_568.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1dQ5z-tscriptenus?v
Source: chromecache_517.2.dr, chromecache_540.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1gt0F-enus?ver=abfd
Source: chromecache_517.2.dr, chromecache_540.2.dr String found in binary or memory: https://prod-video-cms-rt-microsoft-com.akamaized.net/cms/api/am/videofiledata/RW1gt0F-tscriptenus?v
Source: chromecache_374.2.dr String found in binary or memory: https://products.office.com/en-us/free-productivity-apps
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://products.office.com/en-us/home
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://products.office.com/en-us/microsoft-teams/free?icid=SSM_AS_Promo_Apps_MicrosoftTeams
Source: chromecache_374.2.dr String found in binary or memory: https://products.office.com/microsoft-office-for-home-and-school-faq#cd6f27d6-3bb0-22a8-9228-1385af8
Source: chromecache_374.2.dr String found in binary or memory: https://publisher.liveperson.net
Source: chromecache_374.2.dr String found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&amp;lpsection=store-m3
Source: chromecache_374.2.dr String found in binary or memory: https://publisher.liveperson.net/iframe-le-tag/iframe-cs.html?lpsite=60270350&amp;lpsection=store-sa
Source: chromecache_551.2.dr String found in binary or memory: https://s7d2.scene7.com/is/image/microsoftcorp/mwf-placeholder?wid
Source: chromecache_374.2.dr String found in binary or memory: https://schema.org
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://signup-local.azure.com/
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://signup-staging.azure.com/
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://signup.azure.com/
Source: chromecache_598.2.dr String found in binary or memory: https://sizzlejs.com/
Source: chromecache_478.2.dr String found in binary or memory: https://static-assets.fs.liveperson.com/microsoft/lp_ada_enhancements-prod.css
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://statics-marketingsites-wcus-ms-com.akamaized.net/statics/override.css?c=7
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://stores.office.com/
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://stores.office.com/subscription/acquire
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/ar-sa/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/cs-cz/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/da-dk/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/de-ch/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/de-de/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-ae/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-ca/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-gb/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-ie/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-in/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-ng/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_374.2.dr String found in binary or memory: https://support.office.com/en-us/article/accounts-in-office-628ea040-f265-49de-b986-be09c3ebf8a9
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-us/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_374.2.dr String found in binary or memory: https://support.office.com/en-us/article/what-s-new-in-office-365-95c8d81d-08ba-42c1-914f-bca4603e14
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/en-za/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/es-cl/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/es-co/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/es-es/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/es-mx/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/fi-fi/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/fr-ch/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/fr-fr/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/he-il/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/hu-hu/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/id-id/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/it-it/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/ja-jp/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/ko-kr/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/nb-no/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/nl-nl/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/pl-pl/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/pt-br/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/pt-pt/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/ru-ru/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/sk-sk/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/sv-se/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/th-th/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/tr-tr/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/vi-vn/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/zh-cn/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/zh-hk/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.office.com/zh-tw/article/get-support-or-advice-18948a4c-3eb1-4b30-b1bc-a4cc29eb7655
Source: chromecache_478.2.dr String found in binary or memory: https://support.xbox.com
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot-aec
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype-
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.every
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.filter
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.find
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.findIndex
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.foreach
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.includes
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.indexof
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.map
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.push
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.some
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-array.prototype.splice
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-arrayspeciescreate
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-getmethod
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-hasownproperty
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-isarray
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-iscallable
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-isconstructor
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-isregexp
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-lengthofarraylike
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-math.trunc
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.create
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperties
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.defineproperty
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.entries
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertydescriptor
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.getownpropertynames
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.keys
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.propertyisenumerable
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.prototype.tostring
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-object.values
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-ordinarytoprimitive
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-parseint-string-radix
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-requireobjectcoercible
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.includes
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trim
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimend
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-string.prototype.trimstart
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tointegerorinfinity
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-tolength
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toobject
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-toprimitive
Source: chromecache_289.2.dr String found in binary or memory: https://tc39.es/ecma262/#sec-topropertykey
Source: chromecache_434.2.dr String found in binary or memory: https://td.doubleclick.net
Source: chromecache_374.2.dr String found in binary or memory: https://templates.office.com
Source: chromecache_402.2.dr String found in binary or memory: https://ussearchprod.trafficmanager.net/services/api/v1.0/store/categories
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://va.idp.liveperson.net
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://va.msg.liveperson.net
Source: chromecache_517.2.dr, chromecache_540.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/0a8e0e87-11c8-4a29-a9b3-b280a6b042ba/e95b
Source: chromecache_568.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/183eadcc-f9fc-4452-9819-10034235660b/bb1f
Source: chromecache_540.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/1c23ec36-59f6-4b53-af37-5f601439b24a/e95b
Source: chromecache_380.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/1ebdc0bd-611c-4adf-aa3b-46e3ab48d080/2103
Source: chromecache_544.2.dr, chromecache_568.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/3a18a532-88da-4d8d-8540-d8fb7e1fcafd/bb1f
Source: chromecache_448.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/3ccef210-b6ef-4e48-950d-5c21a0c9cb8c/50ff
Source: chromecache_469.2.dr, chromecache_380.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/9e3ad847-da3d-4ac4-9723-9044fe5f42c4/2103
Source: chromecache_528.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/bb5a48a6-b5b9-4fc7-a1d7-e032f3077253/d61b
Source: chromecache_413.2.dr, chromecache_448.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/eebb33d0-226f-4448-8435-eea66f35c952/50ff
Source: chromecache_567.2.dr, chromecache_528.2.dr String found in binary or memory: https://wus-streaming-video-rt-microsoft-com.akamaized.net/fb44ea7d-f2c8-487c-a2e4-29388f950997/d61b
Source: chromecache_478.2.dr String found in binary or memory: https://www.21vbluecloud.com/dynamics365/
Source: chromecache_374.2.dr String found in binary or memory: https://www.clarity.ms
Source: chromecache_447.2.dr String found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_434.2.dr String found in binary or memory: https://www.google.com
Source: chromecache_434.2.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_434.2.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_478.2.dr String found in binary or memory: https://www.microsoftestore.com.hk/partner?locale=zh_HK
Source: chromecache_524.2.dr, chromecache_529.2.dr String found in binary or memory: https://www.microsoftstore.com.cn/
Source: chromecache_374.2.dr String found in binary or memory: https://www.office.com/?auth=1
Source: chromecache_374.2.dr String found in binary or memory: https://www.office.com/?auth=2
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.onenote.com/
Source: chromecache_322.2.dr, chromecache_398.2.dr, chromecache_374.2.dr, chromecache_577.2.dr String found in binary or memory: https://www.skype.com/en/
Source: chromecache_577.2.dr String found in binary or memory: https://www.xbox.com/
Source: chromecache_374.2.dr String found in binary or memory: https://www.xbox.com/en-us/games/store/pc-game-pass/cfq7ttc0kgq8?icid=CNavAllPCGamePass
Source: chromecache_374.2.dr String found in binary or memory: https://www.xbox.com/en-us/games/store/xbox-game-pass-ultimate/cfq7ttc0khs0?icid=CNavAllXboxGamePass
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49980
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50054
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50175
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50174
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50053
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50177
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50178
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50299
Source: unknown Network traffic detected: HTTP traffic on port 50319 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50286 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50184
Source: unknown Network traffic detected: HTTP traffic on port 50211 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50234 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50177 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49979
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49978
Source: unknown Network traffic detected: HTTP traffic on port 50383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 50194 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50314 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50274 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50165 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50186
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50185
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50187
Source: unknown Network traffic detected: HTTP traffic on port 50331 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50189
Source: unknown Network traffic detected: HTTP traffic on port 50205 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50222 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50240 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50216 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50193
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50194
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49978 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50308 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 50204 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50445 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49960
Source: unknown Network traffic detected: HTTP traffic on port 50416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50196
Source: unknown Network traffic detected: HTTP traffic on port 50189 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50332 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50198
Source: unknown Network traffic detected: HTTP traffic on port 50246 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50303 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50269 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49958
Source: unknown Network traffic detected: HTTP traffic on port 50326 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50458 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50408
Source: unknown Network traffic detected: HTTP traffic on port 50337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50400
Source: unknown Network traffic detected: HTTP traffic on port 50241 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50051 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50178 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50153 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50210 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 50170 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50193 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50259
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 50424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50187 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50330 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50256
Source: unknown Network traffic detected: HTTP traffic on port 50447 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50221 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50258
Source: unknown Network traffic detected: HTTP traffic on port 50049 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50324 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50261
Source: unknown Network traffic detected: HTTP traffic on port 49980 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50260
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50215 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50230 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50144 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50299 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50209 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50383
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50144
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50264
Source: unknown Network traffic detected: HTTP traffic on port 50226 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50269
Source: unknown Network traffic detected: HTTP traffic on port 50264 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50390
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50151
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50150
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50271
Source: unknown Network traffic detected: HTTP traffic on port 50258 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 50468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50313 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50166 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50281 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50153
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50274
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50152
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50273
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50157
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50278
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50277
Source: unknown Network traffic detected: HTTP traffic on port 50208 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50050 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50160
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50281
Source: unknown Network traffic detected: HTTP traffic on port 50435 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50283
Source: unknown Network traffic detected: HTTP traffic on port 50259 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50236 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50307 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49979 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 50203 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 50171 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50285
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50166
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50287
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50165
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50286
Source: unknown Network traffic detected: HTTP traffic on port 50463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50168
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50289
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50046
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50288
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50049
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50169
Source: unknown Network traffic detected: HTTP traffic on port 50457 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50050
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50171
Source: unknown Network traffic detected: HTTP traffic on port 50160 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50170
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50052
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50294
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50051
Source: unknown Network traffic detected: HTTP traffic on port 50287 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 50214 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50231 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50216
Source: unknown Network traffic detected: HTTP traffic on port 50277 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50458
Source: unknown Network traffic detected: HTTP traffic on port 50168 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50215
Source: unknown Network traffic detected: HTTP traffic on port 50443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50457
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50339
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50217
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50459
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50219
Source: unknown Network traffic detected: HTTP traffic on port 50174 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50450
Source: unknown Network traffic detected: HTTP traffic on port 50151 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50260 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50283 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50210
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50331
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50330
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50212
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50333
Source: unknown Network traffic detected: HTTP traffic on port 50357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50211
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50332
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50214
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50335
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50213
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50455
Source: unknown Network traffic detected: HTTP traffic on port 49958 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50408 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50219 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50328 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50348
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50226
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50228
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50340
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50460
Source: unknown Network traffic detected: HTTP traffic on port 50186 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50221
Source: unknown Network traffic detected: HTTP traffic on port 50461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50223
Source: unknown Network traffic detected: HTTP traffic on port 50339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50465
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50222
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50346
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50345
Source: unknown Network traffic detected: HTTP traffic on port 50289 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50053 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50271 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50346 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50230
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50232
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50231
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50234
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50233
Source: unknown Network traffic detected: HTTP traffic on port 50351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50236
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50360
Source: unknown Network traffic detected: HTTP traffic on port 50288 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50175 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50450 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50198 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50213 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50232 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50312 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50241
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50240
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50361
Source: unknown Network traffic detected: HTTP traffic on port 50425 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50150 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50054 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50363
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50124
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50207 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50245
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50244
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50368
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50246
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50367
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50250
Source: unknown Network traffic detected: HTTP traffic on port 50294 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50306 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50416
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50415
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50417
Source: unknown Network traffic detected: HTTP traffic on port 50244 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50315 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50052 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50184 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 50309 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50169 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50304
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50303
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50424
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50306
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50426
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50308
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50307
Source: unknown Network traffic detected: HTTP traffic on port 50278 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50309
Source: unknown Network traffic detected: HTTP traffic on port 50152 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50261 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50356 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49960 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50046 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50321 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50285 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50304 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50250 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50459 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50212 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50233 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50315
Source: unknown Network traffic detected: HTTP traffic on port 50361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50314
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50438
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50316
Source: unknown Network traffic detected: HTTP traffic on port 50124 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50256 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50319
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50449 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50313
Source: unknown Network traffic detected: HTTP traffic on port 50223 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50312
Source: unknown Network traffic detected: HTTP traffic on port 50355 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50217 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50205
Source: unknown Network traffic detected: HTTP traffic on port 50228 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50326
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50204
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50446
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50207
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50328
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50449
Source: unknown Network traffic detected: HTTP traffic on port 50196 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50327
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50209
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50208
Source: unknown Network traffic detected: HTTP traffic on port 50415 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50245 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50316 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50333 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50321
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50203
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50324
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50445
Source: unknown Network traffic detected: HTTP traffic on port 50157 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50185 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50460 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50273 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50327 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 50344 -> 443
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49783 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.201.212.130:443 -> 192.168.2.4:49813 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:49858 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.68.123.157:443 -> 192.168.2.4:50124 version: TLS 1.2
Source: classification engine Classification label: clean2.win@39/630@228/60
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1848,i,18206587792522625882,439204044582778414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/p/?LinkID=717199"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1848,i,18206587792522625882,439204044582778414,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/p/?LinkID=717199" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Install
Source: Window Recorder Window detected: More than 3 window changes detected
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs