Windows Analysis Report
Proposal Invitation_ Proposal is Due by the EOB May 15.eml

Overview

General Information

Sample name: Proposal Invitation_ Proposal is Due by the EOB May 15.eml
Analysis ID: 1428429
MD5: 57adf070787085068546291316a61514
SHA1: 5e351ee38e678ebba37ee8695ee26c92caa9d597
SHA256: 0f1372a229c9c666e20330d65822a1e6b10bf7fdd8f09559a5a4c30baa2bc67a
Infos:

Detection

HtmlDropper, HTMLPhisher
Score: 64
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected Html Dropper
Yara detected HtmlPhish10
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML page contains hidden URLs or javascript code
HTML title does not match URL
IP address seen in connection with other malware
Invalid 'sign-in options' or 'sign-up' link found
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Office Autorun Keys Modification
Stores files to the Windows start menu directory

Classification

Phishing

barindex
Source: Yara match File source: 3.7.pages.csv, type: HTML
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 Matcher: Found strong image similarity, brand: MICROSOFT
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 Matcher: Template: microsoft matched
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP Parser: Number of links: 0
Source: https://ridgelineexcavatoin.com/ HTTP Parser: Base64 decoded: https://ridgelineexcavatoin.com/
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP Parser: Title: bf2d17ea43d9a21b47ee7113bd06321c66218b24a22c3 does not match URL
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP Parser: Invalid link: get a new Microsoft account
Source: http://www.pipebending.com/#/ HTTP Parser: No favicon
Source: http://www.pipebending.com/#/ HTTP Parser: No favicon
Source: https://ridgelineexcavatoin.com/ HTTP Parser: No favicon
Source: https://ridgelineexcavatoin.com/ HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP Parser: No favicon
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP Parser: No favicon
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP Parser: No <meta name="author".. found
Source: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.7.35:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: Joe Sandbox View IP Address: 104.17.3.184 104.17.3.184
Source: Joe Sandbox View IP Address: 184.25.164.138 184.25.164.138
Source: Joe Sandbox View IP Address: 239.255.255.250 239.255.255.250
Source: Joe Sandbox View IP Address: 104.17.2.184 104.17.2.184
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 40.126.7.35
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknown TCP traffic detected without corresponding DNS query: 13.85.23.86
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:21 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Tue, 05 Jan 2021 13:37:47 GMTETag: "9e0c96-b56-5b8274fe200c0-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 1280Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 56 5b 6f db 36 14 7e 4e 7f 05 a3 87 ca 46 74 49 d3 66 49 63 c9 83 73 41 db 61 0d 86 22 5b 31 04 c1 40 4b 47 12 3d 8a d4 48 ca 9e 91 e4 bf ef 50 17 47 71 93 20 0f 7b 91 c8 c3 73 f9 ce 95 8c 76 53 99 98 75 05 a4 30 25 9f 46 bb be 7f cd 32 c2 0d f9 72 41 8e 6e a6 6f 22 4b 27 09 a7 5a c7 8e 90 fe 42 e3 a1 cf e0 63 fb 3b 6e 7f 47 ce 94 44 bb d7 20 52 96 dd f8 fe 46 cf 2b 95 3c 2f 7d fc 92 f4 33 62 b9 e9 24 2d e1 29 71 87 88 dc a7 55 15 3b 46 b1 8a c3 f9 ac aa 9c 86 7b a8 0e 05 81 a6 d3 37 3b f6 80 7c e2 72 4e 39 d1 cc 00 31 34 27 a3 1c bf c1 42 8f 09 9e 49 99 73 20 33 41 f9 da b0 44 13 2b bd 13 e9 04 b5 1b 42 f5 5a 24 44 ab 24 76 0a 63 2a 7d 12 86 ab d5 2a c8 1b 21 54 52 52 41 73 50 41 22 cb d0 2a 0d 17 fa 67 96 c6 bf cf fc 77 07 07 fb ef 7f 3a d8 3f f6 df 21 bc b0 d5 f7 a0 19 57 3b 2b 26 52 b9 0a 52 6a e8 af 74 0d 8a c4 e4 07 d2 dd 1d b9 be 99 20 73 56 8b c4 30 29 88 35 33 1a df 6e 58 82 aa d6 c5 88 aa bc 2e 41 18 3d 9e dc 23 77 c3 e4 2e b4 eb 11 01 2b 72 4e 0d 8c c6 63 ab 67 73 98 48 91 b1 1c 19 dc c7 68 5d cb 36 00 dc c7 b0 8d d3 15 86 ef 6b eb f4 a3 48 59 7f 46 3d c6 d1 ca 4b 3d ed 71 8f 8d 6f 57 d7 fc 26 b6 9f bb 3b 74 c4 2e 5a c0 b7 6e 6e ca 40 1b aa 8c 7b 82 c2 0f 30 83 1c cc 15 2b 71 e5 c1 12 5d 3a 69 38 d1 97 fb f1 64 49 15 c9 e2 d4 b2 5c 70 68 1c 3e 5d 23 a6 4b 8a fc 7a 7c bd 7f e3 a1 ae 05 72 24 0a 50 5b c7 84 47 5e ca 63 be 1b bb 9b b8 b9 3f bb 6f 79 ec ee f1 13 d7 9d 2c 82 26 d3 b1 51 35 e0 c6 26 1c f5 b8 af c8 b9 45 66 53 ee ee b1 bd 94 4f b2 a0 a2 0a 2d 5e ca 14 02 26 34 28 73 0a 99 54 30 5a 78 59 93 80 fb f1 a8 cd b2 87 dd db e4 cc 73 db 18 ba de 00 9d e7 7e ba fa ea 7f 3f fc 76 f8 f9 97 b3 ed 9c 34 19 b9 10 e9 73 59 41 8e 12 a1 92 a4 a0 4a 83 89 9d da 64 3e 76 2a d2 0d 33 28 80 3d 34 47 10 b1 e3 9e 82 a8 94 24 57 90 14 42 72 99 33 d0 e4 4c aa 2a 20 6f cb 94 ea 62 42 5c b2 47 1a 29 67 fa 2c 73 14 36 1c d3 de b0 c0 7c c4 4e 0a 2d 62 2c 09 87 60 bd 19 74 36 76 4e 6d 97 8a 9c 98 02 48 25 b5 66 73 c6 99 41 55 01 f9 8e a3 8c 2e a1 39 52 2c 2f 0c 81 7f 6a 56 d9 20 11 8a ee 3e d0 2b 90 d8 fc c4 48 92 02 67 4b f4 1b 6b 45 ad 11 68 09 81 b3 85 63 c9 60 55 49 65 06 20 56 2c 35 45 9c c2 92 25 e0 37 9b 6d a1 4c 61 aa 91 77 20 b4 db 0e 1a f2 1b a7 09 90 8c a2 b0 14 01 7e 1a 70 38 94 38 f8 46 d6 49 e1 37 07 15 3a c9 44 0b 5a 4a 43 52 a6 20 31 12 51 b6 9d c3 99 f8 9b 28 e0 b1 a3 cd 9a 83 2e 00 d0 5a a1 20 eb 29 21 d6 7f 2a b1 d4 b4 76 5e 29 f1 ee c3 21 4d 0e e0 28 40 38 1b b9 39 d5 d0 b1 85 48 88 c2 76 3a 46 73 99 ae 09 16 af 73 7b 4b ec fa 4b 4a ee ef 9d 7e de 76 c4 33 bb 6b e8 58 35 36 16 4a 72 0e 0a 13 89 5a cf 8c e2 ce f4 f9 19 31 12 b2 ad 81 71 e7 74 bf b7 03 23 62
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:21 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Thu, 19 Nov 2020 22:04:09 GMTETag: "de0a14-22c31-5b47ce83fe840-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 22278Keep-Alive: timeout=5Content-Type: text/cssData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed bd ed 92 eb b8 b1 20 f8 2a ba a7 a3 a3 fb f8 48 6a 51 df aa 8a ae f5 1d 4f dc 99 1b 31 9e f9 e3 1b 31 11 ed b3 13 94 44 95 e8 a6 44 99 a4 ce 87 35 f5 2e fb 2c fb 64 8b 6f 24 12 09 90 54 55 77 db b3 76 45 fb 50 40 22 01 64 26 90 40 22 91 f8 fd ee 98 56 75 d6 0c de fd c7 9f fe 6d b4 7e f7 f8 fb 43 79 6e 46 87 74 97 dd d4 d7 29 2f be 3e fc c7 39 ff 94 fd a1 3c ff 8f 6d f1 58 57 bb 87 6b 55 7c ff 43 dd 7c 2d b2 fa 07 0e 57 ff 00 20 c6 59 d9 bc ef 06 f6 7f 7d 93 67 87 fc cb fb c1 a1 ac 4e 69 f3 fd bb ec b4 cd f6 fb 6c 3f 2a 2f d9 b9 f9 7a c9 de bd 1f c6 b1 7c 2e 0f 07 5b 9e ff 6a 2d d2 34 a0 44 53 5d b3 4e 15 d5 9f 9e bf 01 bf 2d 06 96 f1 ee fd a3 20 d7 e7 2c 7f 3e 36 0f f3 c9 44 fe 16 c8 1e ce 1c b0 78 69 a1 6d 0b c5 ba 50 f5 0d 48 da 97 9e 77 10 d3 a1 e4 9b 93 f1 3f 95 45 bb 94 4a a0 2e 24 b5 90 af 24 ac 42 d4 93 bc aa 54 7f 22 ab 82 90 d4 32 e9 97 20 78 3b 0d 3b 92 fa 6d e8 7c 07 91 ef a3 30 26 6f 7f da fe f0 bb 7f 19 c8 cf fc 6f d9 78 57 d7 83 4f b3 f1 64 9c 0c fe f7 e0 8f ff fe a7 c1 7f cb 77 d9 b9 ce d8 af e7 bc 19 e7 e5 0f 06 76 f0 bb 1f 7e 7f ca f6 79 3a b8 54 f9 b9 b9 fd ee d6 64 5f 18 f2 63 ba 2f 3f 33 ec e7 ec 5f f2 d3 a5 ac 9a f4 dc 3c ee ca a2 ac 1e be 99 4c 26 20 71 9b ee 7e 7e ae ca eb 79 ff d0 54 e9 b9 be a4 15 23 2f 04 28 bf d0 f8 5e d2 61 fa f0 29 af f3 26 db cb 6a f7 d9 ae ac d2 26 2f cf 0f 0c 5f 56 15 f9 39 7b 49 7f 3a 56 d9 e1 e3 43 7a 68 b2 ea b6 63 7d 67 f8 1f de 0d be 7f 37 48 9b a6 fa 9e e7 be 1f bc 7b ff ee 25 dd 6e ab 9f 9a bc 29 b2 30 b4 c8 56 e0 02 f1 ff fd e3 bb bf a4 9f d2 7a 57 e5 17 06 a8 4a 0e 4d e6 37 ef 3c 64 ef 5e b6 45 b9 fb f9 af d7 b2 c9 86 97 2a bb 6d cb 8a b5 f6 21 b9 7c 19 d4 65 91 ef 07 df 6c 36 9b c7 4b fa 9c 8d b6 55 96 fe 3c ca cf 75 be cf 1e d2 4f 65 be 7f 69 8e 59 ba bf ed f3 fa 52 a4 5f 1f 9a 74 5b 64 23 9e 94 55 23 4e c8 cb 4b 7e 7a 1e 36 d5 2d 54 9e 65 df 4e e9 97 d1 e7 7c df 1c 1f 92 c9 e4 5b 40 d3 e3 74 78 9c 0d 2f b7 b2 ba 1c 19 37 1e 66 8f 0c ac fc cc 3e 64 16 c4 2a ba a5 90 d6 59 91 ed 9a 1b e0 e6 37 87 c3 01 20 1e 9f d3 4f db b4 32 ed e6 bc 7c 19 8b d6 0f 9a fd 50 7f 1d 01 8a 91 12 18 84 68 db 9c 9f c6 3b 26 26 cd 70 bc af ca cb f5 f2 04 d2 14 31 47 4d 79 19 51 02 f7 32 2e d2 6d 56 10 34 67 60 aa 41 1a 07 2b 5f a4 97 3a 7b d0 1f 10 8d 24 bc 84 cc f6 b6 0f 20 e9 48 d4 b2 df ef 01 96 d0 ac f6 dd 7f 29 be 5e 8e 39 13 99 7a f0 5f d3 e2 c0 24 f9 b9 fe ce ce 5c db f2 73 56 fd af 5d c9 10 9d 33 3e 1d 6c cb b2 a9 d9 00 ba 8c ea b4 ae 47 6c ae c9 77 79 5a fc f0 29 3b ef cb ea 07 96 96 35 7a ea 30 b0 3f 3c 9b 5a 46 47 5d cb a8 ca 9e af 45 5a a1 b9 f2 57 aa b1 fb b4 fb 6b 34 28 3c 83 ff 1a b5 47 95 c1 af d1 00 ae 57 2c c0 f
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:21 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 12 Aug 2017 18:25:18 GMTETag: "de0a13-442e-556928d379f80-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 4792Keep-Alive: timeout=5Content-Type: application/javascriptData Raw: 1f 8b 08 00 00 00 00 00 00 03 ed 5c eb 72 db 46 96 7e 95 1e 54 c6 91 2a 20 44 29 71 6c d3 96 33 32 65 27 9e f8 a2 b1 94 b8 b6 bc ae ad 26 d0 24 7b 04 a0 11 5c 48 71 54 aa 9a d7 d8 1f fb 0e fb 0c fb 28 f3 24 f3 9d d3 8d 0b 45 52 92 6d c5 e5 d9 9a 3f 16 d0 e8 3e f7 3b 40 7b 55 a1 44 51 e6 3a 2c bd 87 32 9d 54 b1 cc 83 c4 44 55 ac b6 3c 2c 67 b1 3a 3c c8 32 cf 7f e7 55 3a c8 4d 55 aa dc f3 bd 74 32 34 e6 54 ab 82 af df a8 c2 54 79 a8 f8 e6 58 a6 ba d4 7f b3 37 07 a9 4e 64 49 d7 13 63 26 b1 ea 25 32 b3 67 8e 0e 9f fd aa d5 1c d0 de 6f 07 a1 49 c7 7a b2 f5 ce fb aa 28 b1 fd 28 37 33 1d 31 a2 af aa 3c 7e c3 58 db c5 71 95 86 a5 36 e9 96 f4 47 db e7 32 e0 33 5b 9e 24 32 cf b1 7f e0 ed 78 7e a9 cb 58 0d bc 9f 4c 02 ec 91 2a 42 f0 42 87 06 de 09 73 25 0e c5 91 ce 94 78 a2 d2 48 a7 13 cf 1f 99 68 f1 3c 1a 78 53 3e 31 03 6d c5 e0 7c aa 24 50 0e ce 4b 95 64 31 b0 fc 42 d0 f9 d9 4e 68 92 c4 a4 3b 76 47 50 66 71 30 2d 93 d8 bb f0 c1 4c a9 d2 f2 aa 43 6e 4b f7 d4 d8 98 f2 6a 4c 76 47 e7 cc c5 c5 76 87 f7 20 cb a1 b6 b0 2c 7a 85 ca 67 3a 24 dd 58 69 ac 79 e0 a4 73 e4 9e 88 3b e2 b8 79 76 bd b0 44 0d 51 c8 34 12 35 54 11 4b f7 54 4e 54 2b cf 35 d8 9d 70 3d 27 86 3f 79 6b d9 5e 39 68 d9 66 f9 e6 26 8e 21 ad 86 81 9a fa 61 99 93 30 3d 99 e7 66 de 4b e5 ec 4f eb 25 b3 16 a1 4e c3 b8 02 f7 3b cd e9 5a 39 5e 51 8d e8 5e 4f 24 89 e5 a3 80 ae ec ef 20 b8 4e 93 81 4e 69 01 a8 1b 0b ef ac 6c 56 a6 e8 89 e7 ed be df 5f b1 f4 68 18 cb a2 18 78 1d fa 3e 52 dd 2d 8b b7 a7 f8 8e 20 3f cc 04 ae d5 50 68 e2 a8 37 aa 83 89 53 d2 f2 e2 95 7a 1a 62 6b 1b 8c 3e ab aa 96 a9 fc 58 6d 75 a1 dc a2 c2 96 88 bb 65 9d 21 ef 61 a1 ca 65 dc 68 ac bb 74 a5 be 8e 3b 1b 3f ab b6 ba 14 7e ac ae 5a 18 b7 a8 a9 0e 61 b7 ee 5b 08 bb 4b 6e e5 ee af f1 28 b7 eb 33 3b 93 c3 fa f1 7e c4 00 6e d5 85 2c 49 b7 ac 15 19 45 9a 64 2a e3 95 8a 63 67 ed b3 2b b5 75 d0 9c f8 ac a5 48 47 73 6b 69 fe 58 2d ae 01 76 8b 1a 5d 47 ea 27 69 17 25 66 26 d3 45 0f a8 c6 3a 56 b5 1e 57 96 9d 0a 87 76 5d 1c d5 eb b7 ac a8 15 bc 37 53 c3 a5 63 4d f5 b6 2c ce cb c0 3f 49 70 a5 0a a7 a9 89 cd 44 87 50 86 4e 53 33 93 dd 3a 6d f3 f3 cf 24 ca cd 04 dc 4c a6 9b ce 6f 10 ee 46 74 9f 24 e5 df 2a 19 eb 72 d1 83 9f 22 bf a4 61 63 a0 6b 1e 7c 26 b9 ae c1 7c 33 81 ae 1c dc 20 c9 55 04 9f e6 e1 32 57 2a 6f 22 74 73 fb b9 3c ba c6 77 43 4f b6 db 37 79 b0 03 f6 89 21 2f 2d 65 58 f6 aa 56 26 9d 95 cf 16 e8 5a 94 37 8d 71 f5 89 35 f9 64 68 1f fe b2 21 91 74 b0 7d b0 e8 fc 51 30 9f aa 74 cb f3 7c 6f c7 db be 78 bf 1d e4 55 4a 23 9b d8 84 2e a2 78 5f e5 c6 94 c7 a1 c9 d4 e5 29 cd 28 f8 0a 97 6e be 33 9c ca 74 a2 8e 4b 99 97 4b fb 42 da c7 92 df 0f ed 5f 60 ed 48 1c ab 9d 3b 3c b3 6
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:22 GMTServer: ApacheLast-Modified: Tue, 05 Jan 2021 13:42:06 GMTETag: "de0a92-3a5-5b8275f520780-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 450Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 53 cb 6e dc 30 0c fc 15 46 b9 b4 40 b5 6e 7b 4c bc 06 9a fc 42 7e 80 b6 b9 32 53 59 12 24 39 cd 62 91 7f 2f e5 c7 76 e3 73 0f b2 24 0e 39 26 67 ec da e1 1b 74 16 53 3a 2a 39 b6 18 61 d9 74 4f 27 9c 6c 56 10 bd a5 19 64 83 99 bd 53 4d dd f3 b5 a8 f3 2e 23 3b 8a fa 64 27 ee 05 bc d3 1a 9e 22 ba 1e ca ca de 18 4b 60 28 83 89 7e 0a d4 c3 c9 47 68 29 67 8a 30 fa 96 05 ed 39 05 8b 67 d0 fa 13 f7 da c9 40 d8 53 14 e6 76 ca d9 3b c8 e7 20 0d 2d 17 b5 cb 5d 5e a7 a0 c7 8c eb a5 f4 68 2d 86 74 0d 63 94 76 8e ea 7e ad b9 c2 4d 9d 02 ba 8d 31 45 ed 9d 3d ab e6 65 19 e1 9f 02 75 55 f2 1a f8 94 ce a2 84 16 3a 61 f9 1f 70 5d 2d 03 4a 1e ee 66 6c 8b b8 0a 86 48 a7 a3 aa a4 82 47 03 29 76 c2 32 a2 a1 54 59 6f fc e1 35 18 05 29 9f 8b 00 23 be eb 3f dc e7 e1 c1 79 47 77 3c 06 1f 33 ba fc 08 4b 14 7e fc fc 1e de 1f 15 a0 15 5d 9e c8 85 e8 e1 85 ba c1 79 e1 62 4a f0 ec 63 38 94 e6 50 96 58 b4 d8 fc 2c ca 51 97 21 0f b3 3c 60 d9 fd 4e df 8a c1 a3 6c c5 7e 2f 50 84 f2 91 90 cb b3 f3 b3 29 ec cc de ec cd 05 d8 bb 02 dc 5f 47 bf b1 6a b2 37 b2 6c 45 b2 09 64 19 9c d1 91 02 a1 8c c3 99 46 60 57 52 54 89 af 55 17 ec 32 bf d1 03 a7 5f f3 e1 4b c9 3b 4c d1 7e fd 10 0a 2c 99 ab c2 f7 97 0b 6c 20 7c 08 ba dd 1d 8e 24 81 7a 35 6c dd 8a 42 96 e5 31 d9 5b ad aa c3 6e 86 59 80 5b 7c f7 2b 2d b8 14 35 7f 01 fb 0d b6 f3 a5 03 00 00 Data Ascii: Sn0F@n{LB~2SY$9b/vs$9&gtS:*9atO'lVdSM.#;d'"K`(~Gh)g09g@Sv; -]^h-tcv~M1E=euU:ap]-JflHG)v2TYo5)#?yGw<3K~]ybJc8PX,Q!<`Nl~/P)_Gj7lEdF`WRTU2_K;L~,l |$z5lB1[nY[|+-5
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:22 GMTServer: ApacheLast-Modified: Sat, 12 Aug 2017 18:25:21 GMTETag: "de0a90-125-556928d656640-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 209Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 55 8f 3d 6e c3 30 0c 85 af 22 a8 73 ac 26 b3 ac a1 bd 40 b7 20 28 3a 50 36 23 b1 90 29 43 3f c9 10 e4 ee 65 81 04 88 07 72 20 df fb f8 68 67 ba a8 29 41 ad a3 fe ed 8b cf ad 64 d6 ce be 8c 4b be ca 20 ee dd 07 f2 4c 1c 54 8b 68 7d 71 5f b9 56 f2 94 a8 11 56 6b 44 60 e3 e1 69 4a 08 b3 76 a7 dc 55 45 54 fe e1 9c 22 a4 84 1c b0 0e ff 84 23 6e b6 eb 2b 70 10 e2 61 93 c3 f7 d6 32 ab 29 73 23 ee 28 99 56 67 41 c5 82 e7 51 9b b7 db 8d e1 f2 fd fe 33 f4 92 ee 77 ed 3e 1f 3a 4b 4b 50 b5 4c a3 a6 05 e4 b2 81 22 1f ed 0a 85 d8 86 95 83 56 90 da a8 05 67 40 4a 98 46 8e 6e fa 1f 54 0e ee 5b 25 01 00 00 Data Ascii: U=n0"s&@ (:P6#)C?er hg)AdK LTh}q_VVkD`iJvUET"#n+pa2)s#(VgAQ3w>:KKPL"Vg@JFnT[%
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:22 GMTServer: ApacheLast-Modified: Wed, 26 Jan 2022 17:25:21 GMTETag: "de2360-251-5d67f7c7e9df2-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 341Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 51 5d 6b c2 30 14 fd 2b 97 ee d5 1a a9 75 a2 c4 b0 d9 b9 31 18 4c 9c 7b 96 db 34 4d 83 6d 52 92 76 b2 7f bf 94 da 7d 30 07 7b 09 c9 b9 e7 1e ce 39 a1 99 7a 03 5e a2 73 ab c0 9a 53 c0 e8 37 80 9b 32 ac b2 70 01 b9 31 8d b0 a1 16 27 e7 19 c5 94 ed 84 33 ad e5 c2 51 e2 6a d4 8c 12 0f d2 7f 68 5d 7b b4 66 34 65 14 a1 b0 22 5f 05 44 55 28 85 23 29 f2 a3 b4 a6 d5 19 59 0b 5d 5b 73 58 5b c3 8b d6 8a 71 9d e5 01 34 68 a5 68 56 c1 21 2d 51 1f bd 8c aa 24 38 cb 2f 2a 3c 26 db bb fb b1 54 7e 0f 4b bf 34 48 05 83 9d 2f 6e c0 e0 b9 b5 f0 84 8d 70 0d 0c 44 4a d0 87 f2 36 89 77 4b 7c 8e bf c2 f4 b3 ef e7 6f de 74 28 90 1b dd 20 6f fa 0e 7d 03 5a 86 e7 12 ae c8 79 16 b6 be e2 a4 bf c3 ab eb 7d 74 ec 9a c5 f3 c9 1c 1e 4a a1 2b 63 05 ec 2d aa 12 5e 36 34 b5 2c c1 52 a2 7d 1f c1 ed 7a 04 09 6a cc 10 f6 51 02 d1 6e d1 8d b7 85 d1 62 09 f1 64 1a 46 b3 59 18 2d e2 b8 83 37 95 57 58 c2 e7 4f 74 cf c6 2c 95 ce cd 4d ad 6a 91 0a 9d 29 2d c7 dc 54 01 bb 84 f6 e6 ea 1f f1 3f 00 62 09 2c 6a 51 02 00 00 Data Ascii: Q]k0+u1L{4MmRv}0{9z^sS72p1'3Qjh]{f4e"_DU(#)Y][sX[q4hhV!-Q$8/*<&T~K4H/npDJ6wK|ot( o}Zy}tJ+c-^64,R}zjQnbdFY-7WXOt,Mj)-T?b,jQ
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:22 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Sat, 12 Aug 2017 18:25:21 GMTETag: "de0a90-125-556928d656640-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 209Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 55 8f 3d 6e c3 30 0c 85 af 22 a8 73 ac 26 b3 ac a1 bd 40 b7 20 28 3a 50 36 23 b1 90 29 43 3f c9 10 e4 ee 65 81 04 88 07 72 20 df fb f8 68 67 ba a8 29 41 ad a3 fe ed 8b cf ad 64 d6 ce be 8c 4b be ca 20 ee dd 07 f2 4c 1c 54 8b 68 7d 71 5f b9 56 f2 94 a8 11 56 6b 44 60 e3 e1 69 4a 08 b3 76 a7 dc 55 45 54 fe e1 9c 22 a4 84 1c b0 0e ff 84 23 6e b6 eb 2b 70 10 e2 61 93 c3 f7 d6 32 ab 29 73 23 ee 28 99 56 67 41 c5 82 e7 51 9b b7 db 8d e1 f2 fd fe 33 f4 92 ee 77 ed 3e 1f 3a 4b 4b 50 b5 4c a3 a6 05 e4 b2 81 22 1f ed 0a 85 d8 86 95 83 56 90 da a8 05 67 40 4a 98 46 8e 6e fa 1f 54 0e ee 5b 25 01 00 00 Data Ascii: U=n0"s&@ (:P6#)C?er hg)AdK LTh}q_VVkD`iJvUET"#n+pa2)s#(VgAQ3w>:KKPL"Vg@JFnT[%
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:22 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Tue, 05 Jan 2021 13:42:06 GMTETag: "de0a92-3a5-5b8275f520780-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 450Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 53 cb 6e dc 30 0c fc 15 46 b9 b4 40 b5 6e 7b 4c bc 06 9a fc 42 7e 80 b6 b9 32 53 59 12 24 39 cd 62 91 7f 2f e5 c7 76 e3 73 0f b2 24 0e 39 26 67 ec da e1 1b 74 16 53 3a 2a 39 b6 18 61 d9 74 4f 27 9c 6c 56 10 bd a5 19 64 83 99 bd 53 4d dd f3 b5 a8 f3 2e 23 3b 8a fa 64 27 ee 05 bc d3 1a 9e 22 ba 1e ca ca de 18 4b 60 28 83 89 7e 0a d4 c3 c9 47 68 29 67 8a 30 fa 96 05 ed 39 05 8b 67 d0 fa 13 f7 da c9 40 d8 53 14 e6 76 ca d9 3b c8 e7 20 0d 2d 17 b5 cb 5d 5e a7 a0 c7 8c eb a5 f4 68 2d 86 74 0d 63 94 76 8e ea 7e ad b9 c2 4d 9d 02 ba 8d 31 45 ed 9d 3d ab e6 65 19 e1 9f 02 75 55 f2 1a f8 94 ce a2 84 16 3a 61 f9 1f 70 5d 2d 03 4a 1e ee 66 6c 8b b8 0a 86 48 a7 a3 aa a4 82 47 03 29 76 c2 32 a2 a1 54 59 6f fc e1 35 18 05 29 9f 8b 00 23 be eb 3f dc e7 e1 c1 79 47 77 3c 06 1f 33 ba fc 08 4b 14 7e fc fc 1e de 1f 15 a0 15 5d 9e c8 85 e8 e1 85 ba c1 79 e1 62 4a f0 ec 63 38 94 e6 50 96 58 b4 d8 fc 2c ca 51 97 21 0f b3 3c 60 d9 fd 4e df 8a c1 a3 6c c5 7e 2f 50 84 f2 91 90 cb b3 f3 b3 29 ec cc de ec cd 05 d8 bb 02 dc 5f 47 bf b1 6a b2 37 b2 6c 45 b2 09 64 19 9c d1 91 02 a1 8c c3 99 46 60 57 52 54 89 af 55 17 ec 32 bf d1 03 a7 5f f3 e1 4b c9 3b 4c d1 7e fd 10 0a 2c 99 ab c2 f7 97 0b 6c 20 7c 08 ba dd 1d 8e 24 81 7a 35 6c dd 8a 42 96 e5 31 d9 5b ad aa c3 6e 86 59 80 5b 7c f7 2b 2d b8 14 35 7f 01 fb 0d b6 f3 a5 03 00 00 Data Ascii: Sn0F@n{LB~2SY$9b/vs$9&gtS:*9atO'lVdSM.#;d'"K`(~Gh)g09g@Sv; -]^h-tcv~M1E=euU:ap]-JflHG)v2TYo5)#?yGw<3K~]ybJc8PX,Q!<`Nl~/P)_Gj7lEdF`WRTU2_K;L~,l |$z5lB1[nY[|+-5
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Apr 2024 21:05:22 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, Keep-AliveLast-Modified: Wed, 26 Jan 2022 17:25:21 GMTETag: "de2360-251-5d67f7c7e9df2-gzip"Accept-Ranges: bytesVary: Accept-EncodingContent-Encoding: gzipContent-Length: 341Keep-Alive: timeout=5Content-Type: text/htmlData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 51 5d 6b c2 30 14 fd 2b 97 ee d5 1a a9 75 a2 c4 b0 d9 b9 31 18 4c 9c 7b 96 db 34 4d 83 6d 52 92 76 b2 7f bf 94 da 7d 30 07 7b 09 c9 b9 e7 1e ce 39 a1 99 7a 03 5e a2 73 ab c0 9a 53 c0 e8 37 80 9b 32 ac b2 70 01 b9 31 8d b0 a1 16 27 e7 19 c5 94 ed 84 33 ad e5 c2 51 e2 6a d4 8c 12 0f d2 7f 68 5d 7b b4 66 34 65 14 a1 b0 22 5f 05 44 55 28 85 23 29 f2 a3 b4 a6 d5 19 59 0b 5d 5b 73 58 5b c3 8b d6 8a 71 9d e5 01 34 68 a5 68 56 c1 21 2d 51 1f bd 8c aa 24 38 cb 2f 2a 3c 26 db bb fb b1 54 7e 0f 4b bf 34 48 05 83 9d 2f 6e c0 e0 b9 b5 f0 84 8d 70 0d 0c 44 4a d0 87 f2 36 89 77 4b 7c 8e bf c2 f4 b3 ef e7 6f de 74 28 90 1b dd 20 6f fa 0e 7d 03 5a 86 e7 12 ae c8 79 16 b6 be e2 a4 bf c3 ab eb 7d 74 ec 9a c5 f3 c9 1c 1e 4a a1 2b 63 05 ec 2d aa 12 5e 36 34 b5 2c c1 52 a2 7d 1f c1 ed 7a 04 09 6a cc 10 f6 51 02 d1 6e d1 8d b7 85 d1 62 09 f1 64 1a 46 b3 59 18 2d e2 b8 83 37 95 57 58 c2 e7 4f 74 cf c6 2c 95 ce cd 4d ad 6a 91 0a 9d 29 2d c7 dc 54 01 bb 84 f6 e6 ea 1f f1 3f 00 62 09 2c 6a 51 02 00 00 Data Ascii: Q]k0+u1L{4MmRv}0{9z^sS72p1'3Qjh]{f4e"_DU(#)Y][sX[q4hhV!-Q$8/*<&T~K4H/npDJ6wK|ot( o}Zy}tJ+c-^64,R}zjQnbdFY-7WXOt,Mj)-T?b,jQ
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZxUvEM5FEX8LxNm&MD=x58mt9eX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=87679d084da044dd HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ridgelineexcavatoin.com/?__cf_chl_rt_tk=BP5RxwfzMYJtunnS_MKgj1VoZVmxymZ5g5w27TbnMio-1713474330-0.0.1.1-1578Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/g/54ea73d52131/api.js?onload=lmgW1&render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ridgelineexcavatoin.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1569742461:1713472060:wAhT1heed4LdXHG2SnaUyUQLhQzlBAHAgZDrJ7xk3UI/87679d084da044dd/87bab2d808f5b85 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=87679d13b8ca6789 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/420745436:1713472115:hXgepF4Pru8nhez0Rky2zuUxFmnmIZk3frxog8LQwRY/87679d13b8ca6789/f485bd6dd1c10f1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/87679d13b8ca6789/1713474334611/5Vy4gR13UJmVS9e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/87679d13b8ca6789/1713474334611/5Vy4gR13UJmVS9e HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/87679d13b8ca6789/1713474334619/352d3b2c5e9dc9bae2aeeb1b41c14cdda5ab05bb78267dfc6c7ea5a85b1d9f3d/EkaxB_SUZeivAD3 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/g4s4m/0x4AAAAAAADnPIDROrmt1Wwj/light/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/420745436:1713472115:hXgepF4Pru8nhez0Rky2zuUxFmnmIZk3frxog8LQwRY/87679d13b8ca6789/f485bd6dd1c10f1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/420745436:1713472115:hXgepF4Pru8nhez0Rky2zuUxFmnmIZk3frxog8LQwRY/87679d13b8ca6789/f485bd6dd1c10f1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1569742461:1713472060:wAhT1heed4LdXHG2SnaUyUQLhQzlBAHAgZDrJ7xk3UI/87679d084da044dd/87bab2d808f5b85 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/?__cf_chl_tk=BP5RxwfzMYJtunnS_MKgj1VoZVmxymZ5g5w27TbnMio-1713474330-0.0.1.1-1578Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Referer: https://ridgelineexcavatoin.com/?__cf_chl_tk=BP5RxwfzMYJtunnS_MKgj1VoZVmxymZ5g5w27TbnMio-1713474330-0.0.1.1-1578Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /jq/8a55860f2cae358e560aa5f55856c7c166218b25540f0 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /boot/8a55860f2cae358e560aa5f55856c7c166218b25540ff HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /js/8a55860f2cae358e560aa5f55856c7c166218b2554100 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /onboarding/smskillreader.txt HTTP/1.1Host: armmf.adobe.comConnection: keep-aliveAccept-Language: en-US,en;q=0.9User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) ReaderServices/23.6.20320 Chrome/105.0.0.0 Safari/537.36Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /1 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /APP-8a55860f2cae358e560aa5f55856c7c166218b27293e0/8a55860f2cae358e560aa5f55856c7c166218b27293e1 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /o/8a55860f2cae358e560aa5f55856c7c166218b2729408 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /x/8a55860f2cae358e560aa5f55856c7c166218b27293e6 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ridgelineexcavatoin.com/d740c10c7b9cf800d441f265844201e166218b24a22ffLOGd740c10c7b9cf800d441f265844201e166218b24a2301Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /ASSETS/img/m_.svg HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /ASSETS/img/sig-op.svg HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /o/8a55860f2cae358e560aa5f55856c7c166218b2729408 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /x/8a55860f2cae358e560aa5f55856c7c166218b27293e6 HTTP/1.1Host: ridgelineexcavatoin.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: cf_clearance=OwALxd..I3f6O7Kkzn1gNzUhJSKDd4pMh.usBBUwTQ4-1713474330-1.0.1.1-W2zcQWlfJ3iRcpR7R8QbuU6c6_Q8F49yXuxDkQy5myHaZeMy2A3BE0WxBALNtwma_bTFacnulLk1jy0YVH2K9Q; PHPSESSID=de422855d9abb46951601081e5109730
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=ZxUvEM5FEX8LxNm&MD=x58mt9eX HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET / HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/vendor.css HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/145ac2e7.app.css HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/1c7ae453.vendor.js HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /scripts/82c74ff8.scripts.js HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /views/common/header.tpl.html HTTP/1.1Host: www.pipebending.comConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /views/common/content.tpl.html HTTP/1.1Host: www.pipebending.comConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /views/common/footer.tpl.html HTTP/1.1Host: www.pipebending.comConnection: keep-aliveAccept: application/json, text/plain, */*User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/background/home.jpg HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.pipebending.com/styles/145ac2e7.app.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/arrow-right.png HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/background/ICPDF.gif HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/fonts/UniveConObl.woff HTTP/1.1Host: www.pipebending.comConnection: keep-aliveOrigin: http://www.pipebending.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.pipebending.com/styles/145ac2e7.app.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/fonts/UniveCon.woff HTTP/1.1Host: www.pipebending.comConnection: keep-aliveOrigin: http://www.pipebending.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.pipebending.com/styles/145ac2e7.app.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /styles/fonts/UniveConBolObl.woff HTTP/1.1Host: www.pipebending.comConnection: keep-aliveOrigin: http://www.pipebending.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://www.pipebending.com/styles/145ac2e7.app.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /views/common/header.tpl.html HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /views/common/footer.tpl.html HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /views/common/content.tpl.html HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/arrow-right.png HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/background/ICPDF.gif HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/logo.jpg HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /images/background/home.jpg HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.pipebending.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1292361290.1713474322; _gat_gtag_UA_122036208_1=1; _gat_gtag_UA_208681781_1=1; _ga_R4TNS2YF4N=GS1.1.1713474322.1.0.1713474322.0.0.0; _ga=GA1.1.900391258.1713474322
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.pipebending.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Cookie: _gid=GA1.2.1292361290.1713474322; _gat_gtag_UA_122036208_1=1; _gat_gtag_UA_208681781_1=1; _ga_R4TNS2YF4N=GS1.1.1713474322.1.0.1713474322.0.0.0; _ga=GA1.1.900391258.1713474322
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: /www.facebook.com/pages/category/Metal-Supplier/Benpro-Technologies-1026633= equals www.facebook.com (Facebook)
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: /www.linkedin.com/company/benpro-technologies" style=3D"color: rgb(0, 0, 0)= equals www.linkedin.com (Linkedin)
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: /www.youtube.com/channel/UCg3BMGqYnreiavgk1ljplOw/?guided_help_flow=3D5" st= equals www.youtube.com (Youtube)
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: HYPERLINK "https://www.facebook.com/pages/category/Metal-Supplier/Benpro-Technologies-102663338291710/" equals www.facebook.com (Facebook)
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: HYPERLINK "https://www.linkedin.com/company/benpro-technologies" equals www.linkedin.com (Linkedin)
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: HYPERLINK "https://www.youtube.com/channel/UCg3BMGqYnreiavgk1ljplOw/?guided_help_flow=5" equals www.youtube.com (Youtube)
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: [cid:650d9419-35b3-440f-bffe-f2d6dbe75a15]<https://www.youtube.com/channel/= equals www.youtube.com (Youtube)
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: [cid:86198fd8-3489-4272-a770-627ff608e1e3]<https://www.facebook.com/pages/c= equals www.facebook.com (Facebook)
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: [cid:d5d3f372-f97d-40b5-8955-5a7e51645f31]<https://www.linkedin.com/company= equals www.linkedin.com (Linkedin)
Source: chromecache_218.12.dr, chromecache_213.12.dr String found in binary or memory: return b}oC.H="internal.enableAutoEventOnTimer";var gc=ia(["data-gtm-yt-inspected-"]),qC=["www.youtube.com","www.youtube-nocookie.com"],rC,sC=!1; equals www.youtube.com (Youtube)
Source: unknown DNS traffic detected: queries for: www.pipebending.com
Source: unknown HTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4742Host: login.live.com
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 18 Apr 2024 21:05:30 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16603Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: +PK2MucLww1ZMcEgQGMAQVmotAjgMpH7WeCEc86rq5vL4O1OxEWMq4CjGa/Kp9SCDQ9vv+Zcteyry/mCARymo5OFsNP3jyeWJjloUe6YJNpcByX8EWFafHWYaNz6Ym8arx7rAFJq3LAjHPeV2rr9CQ==$qvRgE+zrFKDU/YaZpjC5TQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 18 Apr 2024 21:05:32 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16780Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: 4HpeWrYGwPUOmxZeDRRp2NNMbKYmHuvSFSyuoYQ4IYdWZDu1Amol24stf82gYWnV3UOCyc0Ri5jdH8SzZuI/zajrv9MpwW+fcRc1zwIxeq/FsvjguWAUE5EugStM6ynHu8RseiFaMHeFkJrGc6nY3w==$u2vYegQR0cKaDXftKy8anQ==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 18 Apr 2024 21:05:34 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16780Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: RJTLhROIefUMH1x3U73cysvyhGpTd4FnK5kyfogF8B0Va1t0EjC/wwNh4lRlQWiYOPT0EzvIEyPWG0+sftIm2Tu3DN/J13rM/mFYXlQ4KPxFv3ZxhuM3EsugUKb7kjm8dSc+4UwAOFxqrOWABBPcNQ==$9WQlimPMIMXqUPgqNvY6kA==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Thu, 18 Apr 2024 21:05:40 GMTContent-Type: text/html; charset=UTF-8Content-Length: 16865Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Frame-Options: SAMEORIGINcf-mitigated: challengecf-chl-out: lfx3QzNnJ9aVVbBLQXySHp/hoUmT/V9jZjgy37y91uT+sPCbtZZ/8xQeT9SlIS7UJwgdU/mQZineWiTVyjmNj/yGn+Lsn0hqtLbTVfl8RrQOi1H9dGX3BvfznUjQFvnWzS4HciUdyxhYyaJJqX8uWw==$6R2pQsQi/UTXrpUEDdCMcg==Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Expires: Thu, 01 Jan 1970 00:00:01 GMT
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 21:05:43 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIrHLxMO2WCLSGT%2FoLI7l1164p8kXxGMmB08b71YvDIUMXsDxe6WGcHFPo%2B%2BccZhWGT%2Bf07XFElvhuKB2anuCnSWZS89n%2B2xmNip0ecgnrxdCEuBR4TE6FktI%2FNgiSIHHRV%2FKU1R0fYaGg%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 87679d53baaf6734-ATLalt-svc: h3=":443"; ma=86400
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 18 Apr 2024 21:05:21 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: http://weather.service.msn.com/data.aspx
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: http://www.pipebending.c=
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: http://www.pipebending.com/
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: http://www.pipebending.com/#/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/app/download
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinslicensing.store.office.com/apps/remove
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinslicensing.store.office.com/commerce/query
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
Source: chromecache_218.12.dr String found in binary or memory: https://adservice.google.com/pagead/regclk
Source: chromecache_218.12.dr String found in binary or memory: https://adservice.googlesyndication.com/pagead/regclk
Source: chromecache_249.12.dr String found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://analysis.windows.net/powerbi/api
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.aadrm.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.aadrm.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.addins.omex.office.net/api/addins/search
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.addins.omex.office.net/appinfo/query
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.addins.omex.office.net/appstate/query
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.addins.store.office.com/addinstemplate
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.addins.store.office.com/app/query
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.cortana.ai
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.diagnostics.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.microsoftstream.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.microsoftstream.com/api/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.office.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.officescripts.microsoftusercontent.com/api
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.onedrive.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://api.scheduler.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://apis.live.net/v5.0/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://arc.msn.com/v4/api/selection
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://augloop.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://augloop.office.com/v2
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://cct.google/taggy/agent.js
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cdn.entity.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cdn.hubblecontent.osi.office.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts
Source: fa4762cc-6385-4bba-a9e3-8befccfa0f3e.tmp.18.dr, 7f9ab80d-d600-40fc-b24f-d641b2927b2b.tmp.18.dr String found in binary or memory: https://chrome.cloudflare-dns.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://client-office365-tas.msedge.net/ab
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/ios
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/mac
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://config.edge.skype.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://config.edge.skype.com/config/v1/Office
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://config.edge.skype.com/config/v2/Office
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cortana.ai
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cortana.ai/api
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://cr.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://d.docs.live.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dataservice.o365filtering.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dataservice.o365filtering.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://designerapp.officeapps.live.com/designerapp
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dev.cortana.ai
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://dev0-api.acompli.net/autodetect
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://devnull.onenote.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://directory.services.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ecs.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ecs.office.com/config/v1/Designer
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ecs.office.com/config/v2/Office
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://edge.skype.com/registrar/prod
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://edge.skype.com/rps
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://entitlement.diagnostics.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://entitlement.diagnosticssdf.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://fpastorage.cdn.office.net/%s
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
Source: chromecache_232.12.dr String found in binary or memory: https://getbootstrap.com/)
Source: chromecache_232.12.dr String found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_232.12.dr String found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://globaldisco.crm.dynamics.com
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: https://goo.gl/maps/WvztXUVUVgUW85wQ6
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://graph.ppe.windows.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://graph.ppe.windows.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://graph.windows.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://graph.windows.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ic3.teams.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://incidents.diagnostics.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://incidents.diagnosticssdf.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/client
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://inclient.store.office.com/gyro/clientstore
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://invites.office.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://lifecycle.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://login.microsoftonline.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://login.microsoftonline.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://login.windows.local
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://login.windows.net/common/oauth2/authorize
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://make.powerautomate.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://management.azure.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://management.azure.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.action.office.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.action.office.com/setcampaignaction
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.action.office.com/setuseraction16
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.engagement.office.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregator
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://messaging.office.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://metadata.templates.cdn.office.net/client/log
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://my.microsoftpersonalcontent.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ncus.contentsync.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ncus.pagecontentsync.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://officeapps.live.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://officeci.azurewebsites.net/api/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://officepyservice.office.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://officepyservice.office.net/service.functionality
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://officesetup.getmicrosoftkey.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://onedrive.live.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://onedrive.live.com/embed?
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://otelrules.azureedge.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://otelrules.svc.static.microsoft
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office365.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office365.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://outlook.office365.com/connectors
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://pages.store.office.com/review/query
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://powerlift-frontdesk.acompli.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://powerlift.acompli.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://pushchannel.1drv.ms
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://res.cdn.office.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.39
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://res.cdn.office.net/polymer/models
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://service.officepy.microsoftusercontent.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://settings.outlook.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://shell.suite.office.com:1443
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://skyapi.live.net/Activity/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://staging.cortana.ai
Source: chromecache_218.12.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_218.12.dr String found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&
Source: chromecache_249.12.dr String found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://store.office.cn/addinstemplate
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://store.office.de/addinstemplate
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://substrate.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://substrate.office.com/Notes-Internal.ReadWrite
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://substrate.office.com/search/api/v2/init
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
Source: chromecache_249.12.dr String found in binary or memory: https://tagassistant.google.com/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://tasks.office.com
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://td.doubleclick.net
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://templatesmetadata.office.net/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://web.microsoftstream.com/video/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://webshell.suite.office.com
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://wus2.contentsync.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://wus2.pagecontentsync.
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://www.bingapis.com/api/v7/urlpreview/search?appid=E93048236FE27D972F67C5AF722136866DF65FA2
Source: chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_249.12.dr String found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_249.12.dr String found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_249.12.dr String found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://www.google.com
Source: chromecache_249.12.dr String found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://www.googleadservices.com
Source: chromecache_218.12.dr, chromecache_231.12.dr, chromecache_213.12.dr, chromecache_237.12.dr, chromecache_238.12.dr String found in binary or memory: https://www.googletagmanager.com
Source: chromecache_249.12.dr String found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: https://www.linkedin.com/company/benpro-technologies
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: https://www.linkedin.com/company=
Source: chromecache_218.12.dr String found in binary or memory: https://www.merchant-center-analytics.goog
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://www.odwebp.svc.ms
Source: 081EE880-BC54-414B-B9D8-B87BC03C5EC8.0.dr String found in binary or memory: https://www.yammer.com
Source: Proposal Invitation_ Proposal is Due by the EOB May 15.eml String found in binary or memory: https://www.youtube.com/channel/=
Source: ~WRS{5460741B-FA72-4FC7-810C-3D1D00A59832}.tmp.0.dr String found in binary or memory: https://www.youtube.com/channel/UCg3BMGqYnreiavgk1ljplOw/?guided_help_flow=5
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.16:49708 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.126.7.35:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49712 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.16:49800 version: TLS 1.2
Source: classification engine Classification label: mal64.phis.troj.winEML@43/163@20/10
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\Documents\Outlook Files\~Outlook Data File - NoEmail.pst.tmp Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File created: C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20240418T2304550546-6464.etl Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CA Jump to behavior
Source: unknown Process created: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" /eml "C:\Users\user\Desktop\Proposal Invitation_ Proposal is Due by the EOB May 15.eml"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E83E2E2F-3C0E-41CF-B558-B807933036CE" "8924B1C6-6665-4B65-867E-5DC3578DA012" "6464" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.pipebending.com/#/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1940,i,13760317712537378368,5754615531193540325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\B3WU6MDI\Proposal From Benpro.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://ridgelineexcavatoin.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1828,i,17912482148884077037,9483964587081324458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1952 --field-trial-handle=1548,i,5454143950614230969,9627112382424457237,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "E83E2E2F-3C0E-41CF-B558-B807933036CE" "8924B1C6-6665-4B65-867E-5DC3578DA012" "6464" "C:\Program Files (x86)\Microsoft Office\Root\Office16\OUTLOOK.EXE" "WordCombinedFloatieLreOnline.onnx" Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.pipebending.com/#/ Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\Content.Outlook\B3WU6MDI\Proposal From Benpro.pdf" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1940,i,13760317712537378368,5754615531193540325,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1952 --field-trial-handle=1548,i,5454143950614230969,9627112382424457237,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1828,i,17912482148884077037,9483964587081324458,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: c2r64.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\ClickToRun\REGISTRY\MACHINE\Software\Classes\Wow6432Node\CLSID\{F959DBBB-3867-41F2-8E5F-3B8BEFAA81B3}\InprocServer32 Jump to behavior
Source: Google Drive.lnk.11.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.11.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.11.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.11.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.11.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.11.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Window found: window name: SysTabControl32 Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Key opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\Common Jump to behavior

Data Obfuscation

barindex
Source: Yara match File source: 3.7.pages.csv, type: HTML
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Process information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE File Volume queried: C:\Windows\SysWOW64 FullSizeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE Process information queried: ProcessInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Queries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\WordCombinedFloatieLreOnline.onnx VolumeInformation Jump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs